Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://steamcommunrutty.com/gift/actlvation=Mor85Fhn6w1

Overview

General Information

Sample URL:http://steamcommunrutty.com/gift/actlvation=Mor85Fhn6w1
Analysis ID:1527165
Tags:openphish
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port
HTML page contains string obfuscation

Classification

  • System is w10x64
  • chrome.exe (PID: 6816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=280 --field-trial-handle=1728,i,7796172267183893153,5578936573141965248,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://steamcommunrutty.com/gift/actlvation=Mor85Fhn6w1" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://steamcommunity.com/HTTP Parser: Found new string: script $J = jQuery.noConflict();.if ( typeof JSON != 'object' || !JSON.stringify || !JSON.parse ) { document.write( "<scr" + "ipt type=\"text\/javascript\" src=\"https:\/\/community.akamai.steamstatic.com\/public\/javascript\/json2.js?v=pmScf4470EZP&amp;l=english\" ><\/script>\n" ); };...
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49854 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 38MB
Source: global trafficTCP traffic: 192.168.2.7:50255 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.7:51526 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/css/shared_global.css?v=GJRG1UROmBaQ&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/css/buttons.css?v=CrrkDubPqLcq&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/v6/store.css?v=Em7-gccLNGfk&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/styles_about.css?v=i6LprAjCXlha&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/promo/newstore2016.css?v=Lv_hriLyrQ5z&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/css/slick/slick.css?v=ZSVHTEnT3WNW&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/css/shared_responsive.css?v=e-GD37z7aOe7&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/main.js?v=hD1etfEdoGz1&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120100v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/javascript/dynamicstore.js?v=fz6Sv1tbS3ZE&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/scriptaculous/_combined.js?v=Me1IBxzktiwk&l=english&load=effects,controls,slider HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/about.js?v=T9HhtJ81mJgN&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/prototype-1.7.js?v=.a38iP7Khdmyy HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/slick/slick.js?v=.UvbXNQdQm-AJ HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/rellax/rellax.min.js?v=.KbIxshHXB6Um HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/main.js?v=hD1etfEdoGz1&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/logo_valve_footer.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_menu_hamburger.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/about.js?v=T9HhtJ81mJgN&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/dynamicstore.js?v=fz6Sv1tbS3ZE&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/scriptaculous/_combined.js?v=Me1IBxzktiwk&l=english&load=effects,controls,slider HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/javascript/prototype-1.7.js?v=.a38iP7Khdmyy HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/slick/slick.js?v=.UvbXNQdQm-AJ HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /public/javascript/rellax/rellax.min.js?v=.KbIxshHXB6Um HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/header/logo_steam.svg?t=962016 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/header/btn_header_installsteam_download.png?v=1 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=GJRG1UROmBaQ&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_logo.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/v6/logo_steam_footer.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/footerLogo_valve_new.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store//about/logo_steam.svg HTTP/1.1Host: cdn.cloudflare.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/gift/steamcards_cards_02.png HTTP/1.1Host: store.cloudflare.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /IfpWEmD.jpeg HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://steamcommunrutty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dynamicstore/saledata/?cc=BY HTTP/1.1Host: store.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: http://steamcommunrutty.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/logo_valve_footer.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_menu_hamburger.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/ico/ico_facebook.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store//about/logo_steam.svg HTTP/1.1Host: cdn.cloudflare.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/ico/ico_twitter.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/header/logo_steam.svg?t=962016 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /IfpWEmD.jpeg HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/header/btn_header_installsteam_download.png?v=1 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/v6/logo_steam_footer.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/footerLogo_valve_new.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/gift/steamcards_cards_02.png HTTP/1.1Host: store.cloudflare.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Medium.ttf?v=4.015 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://steamcommunrutty.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Regular.ttf?v=4.015 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://steamcommunrutty.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_logo.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/popups/btn_arrow_down_padded.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=GJRG1UROmBaQ&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Bold.ttf?v=4.015 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://steamcommunrutty.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Thin.ttf?v=4.015 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://steamcommunrutty.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/popups/btn_arrow_down_padded.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/ico/ico_facebook.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/ico/ico_twitter.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: steamcommunity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: steamcommunity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /en/ HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/css/motiva_sans.css?v=zaLmG4UPg8fx HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.steampowered.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/css/buttons.css?v=JANZnwhiqvxS HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.steampowered.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /public/shared/css/shared_global.css?v=g5jYek09HZX0 HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.steampowered.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /public/css/help.css?v=Oj5GobEHmQBs HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.steampowered.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /public/shared/css/shared_responsive.css?v=exm1WeGiLGq1 HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.steampowered.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /public/shared/css/store_game_shared.css?v=asqYjidEi-mm HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://help.steampowered.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /en/public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.steampowered.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /en/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0 HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.steampowered.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /en/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.steampowered.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /en/public/shared/javascript/shipping.js?v=duTHCld2DeXb HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.steampowered.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /en/public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU HTTP/1.1Host: help.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /en/public/javascript/base64-binary.js?v=RSKiJSIiCI4Y HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.steampowered.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /en/public/javascript/help.js?v=MC93LNhqilvt HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.steampowered.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /en/public/shared/javascript/dselect.js?v=sjouo3-33Gox HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.steampowered.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /en/public/shared/javascript/legacy_web/main.js?v=uR8sIBCNvNhG HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.steampowered.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /en/public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.steampowered.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /en/public/shared/javascript/shipping.js?v=duTHCld2DeXb HTTP/1.1Host: help.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /en/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0 HTTP/1.1Host: help.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /en/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl HTTP/1.1Host: help.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /en/public/javascript/base64-binary.js?v=RSKiJSIiCI4Y HTTP/1.1Host: help.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /en/public/shared/javascript/dselect.js?v=sjouo3-33Gox HTTP/1.1Host: help.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/logo_valve_footer.png HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.steampowered.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /en/public/javascript/help.js?v=MC93LNhqilvt HTTP/1.1Host: help.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_menu_hamburger.png HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.steampowered.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
Source: global trafficHTTP traffic detected: GET /en/public/shared/javascript/legacy_web/main.js?v=uR8sIBCNvNhG HTTP/1.1Host: help.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/images/header/btn_header_installsteam_download.png?v=1 HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.steampowered.com/public/shared/css/shared_global.css?v=g5jYek09HZX0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/images/blue_body_repeat.jpg?v=2 HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.steampowered.com/public/css/help.css?v=Oj5GobEHmQBsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?render=explicit HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://help.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/2429640/2f68e286764ecc7774825d4f122d557259e0089d.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/730/8dbc71957312bbd3baea65848b545be9eae2a355.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/570/0bbb630d63262dd66d2fdd0f7d37e8661a410075.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/blue_body_top.jpg?v=2 HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.steampowered.com/public/css/help.css?v=Oj5GobEHmQBsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/578080/609f27278aa70697c13bf99f32c5a0248c381f9d.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/arrow_right.png HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.steampowered.com/public/css/help.css?v=Oj5GobEHmQBsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /en/public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg HTTP/1.1Host: help.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_logo.png HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.steampowered.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/shared/images/header/logo_steam.svg?t=962016 HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.steampowered.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/logo_valve_footer.png HTTP/1.1Host: help.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_menu_hamburger.png HTTP/1.1Host: help.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/2429640/2f68e286764ecc7774825d4f122d557259e0089d.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?render=explicit HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlKHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/570/0bbb630d63262dd66d2fdd0f7d37e8661a410075.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/730/8dbc71957312bbd3baea65848b545be9eae2a355.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/578080/609f27278aa70697c13bf99f32c5a0248c381f9d.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/header/btn_header_installsteam_download.png?v=1 HTTP/1.1Host: help.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/images/arrow_right.png HTTP/1.1Host: help.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/images/footerLogo_valve_new.png HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.steampowered.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-LightItalic.ttf?v=4.015 HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.steampowered.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://help.steampowered.com/public/shared/css/motiva_sans.css?v=zaLmG4UPg8fxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/shared/images/header/logo_steam.svg?t=962016 HTTP/1.1Host: help.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/shared/images/popups/btn_arrow_down_padded.png HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.steampowered.com/public/shared/css/shared_global.css?v=g5jYek09HZX0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Light.ttf?v=4.015 HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.steampowered.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://help.steampowered.com/public/shared/css/motiva_sans.css?v=zaLmG4UPg8fxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_logo.png HTTP/1.1Host: help.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Medium.ttf?v=4.015 HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.steampowered.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://help.steampowered.com/public/shared/css/motiva_sans.css?v=zaLmG4UPg8fxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Regular.ttf?v=4.015 HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://help.steampowered.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://help.steampowered.com/public/shared/css/motiva_sans.css?v=zaLmG4UPg8fxAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/images/blue_body_repeat.jpg?v=2 HTTP/1.1Host: help.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/images/blue_body_top.jpg?v=2 HTTP/1.1Host: help.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: help.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://help.steampowered.com/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/shared/images/popups/btn_arrow_down_padded.png HTTP/1.1Host: help.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/images/footerLogo_valve_new.png HTTP/1.1Host: help.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: help.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /about/?snr=1_14_4__global-header HTTP/1.1Host: store.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/css/buttons.css?v=CrrkDubPqLcq&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/v6/store.css?v=Rzrd3uCdRpEQ&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/css/shared_global.css?v=cNFo_SNYcn7k&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/styles_about.css?v=i6LprAjCXlha&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/promo/newstore2016.css?v=Lv_hriLyrQ5z&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/css/slick/slick.css?v=ZSVHTEnT3WNW&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/css/shared_responsive.css?v=e-GD37z7aOe7&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/javascript/main.js?v=kZi5rlQjsrCl&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/javascript/dynamicstore.js?v=fz6Sv1tbS3ZE&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/prototype-1.7.js?v=.a38iP7Khdmyy HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/scriptaculous/_combined.js?v=Me1IBxzktiwk&l=english&load=effects,controls,slider HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/about.js?v=T9HhtJ81mJgN&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/slick/slick.js?v=.UvbXNQdQm-AJ HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/javascript/rellax/rellax.min.js?v=.KbIxshHXB6Um HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/main.js?v=kZi5rlQjsrCl&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/logo_valve_footer.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_menu_hamburger.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/slick/slick.js?v=.UvbXNQdQm-AJ HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/javascript/rellax/rellax.min.js?v=.KbIxshHXB6Um HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/applications/store/main.css?v=iPcuLUxcstpM&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/header/logo_steam.svg?t=962016 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/videos/about_hero_loop_web.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/header/btn_header_installsteam_download.png?v=1 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=cNFo_SNYcn7k&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_logo.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /store//about/logo_steam.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/manifest.js?v=3EOUTYYpLHaM&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/libraries~b28b7af69.js?v=T0UG9me55G-1&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/main.js?v=aUViwq1A50qL&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-macos.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-steamos.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-chromeos.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /store//about/logo_steam.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/videos/about_hero_loop_web.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/manifest.js?v=3EOUTYYpLHaM&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /store/about/icon-macos.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-steamos.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-chromeos.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_community.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/libraries~b28b7af69.js?v=T0UG9me55G-1&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_community.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dynamicstore/saledata/?cc=US HTTP/1.1Host: store.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://store.steampowered.com/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; browserid=3807321113964318047; sessionid=66a4683f3b71c32f4e0ef5c6; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /store/about/icon-windows.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.akamai.steamstatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_community_pt1.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/main.js?v=aUViwq1A50qL&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_community_pt2.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dynamicstore/saledata/?cc=US HTTP/1.1Host: store.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; browserid=3807321113964318047; sessionid=66a4683f3b71c32f4e0ef5c6; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_community_pt3.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_hardware.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_hardware_pt1.png?v=2 HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-windows.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_hardware_pt2.png?v=2 HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_community_pt1.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_steamworks.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_steamworks_pt1.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_community_pt2.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/v6/logo_steam_footer.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_steamworks_pt2.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/logo-steamworks.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-steamchat.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-gamehubs.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-broadcasts.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-steamworkshop.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_hardware.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_community_pt3.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_steamworks_pt1.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_hardware_pt1.png?v=2 HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_hardware_pt2.png?v=2 HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/images/footerLogo_valve_new.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/ico/ico_facebook.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_steamworks.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /store/about/icon-steammobile.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-earlyaccess.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-languages.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-payment.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-controllers.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/logo-steamworks.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/ico/ico_twitter.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/popups/btn_arrow_down_padded.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=cNFo_SNYcn7k&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/videos/about_hero_loop_web.webm HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://store.steampowered.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /store/about/icon-gamehubs.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-steamchat.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-steamworkshop.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-broadcasts.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_steamworks_pt2.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/shared_english-json.js?contenthash=b762b3c9fb67218683df HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-earlyaccess.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/sales_english-json.js?contenthash=3e3b65fabec655df899a HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/main_english-json.js?contenthash=4b7b674856a3b07d81fe HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/marketing_english-json.js?contenthash=2724d0de18cba8996ab6 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Medium.ttf?v=4.015 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://store.steampowered.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-steammobile.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-languages.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-payment.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Regular.ttf?v=4.015 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://store.steampowered.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-controllers.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Bold.ttf?v=4.015 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://store.steampowered.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/videos/about_hero_loop_web.webm HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://store.steampowered.com/Accept-Language: en-US,en;q=0.9Range: bytes=980085-986084If-Range: "5c6b018c-f0be5"
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/marketing_english-json.js?contenthash=2724d0de18cba8996ab6 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/main_english-json.js?contenthash=4b7b674856a3b07d81fe HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Light.ttf?v=4.015 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://store.steampowered.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Thin.ttf?v=4.015 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://store.steampowered.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/sales_english-json.js?contenthash=3e3b65fabec655df899a HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/shared_english-json.js?contenthash=b762b3c9fb67218683df HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: store.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; browserid=3807321113964318047; sessionid=66a4683f3b71c32f4e0ef5c6; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: steamcommunity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: store.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; browserid=3807321113964318047; sessionid=66a4683f3b71c32f4e0ef5c6; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/globalv2.css?v=PAcV2zMBzzSV&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/css/apphub.css?v=rWkM_-wRHqVk&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/css/skin_1/apphubs.css?v=0phemHYwd3Hq&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/skin_1/apphub_home.css?v=cefH__IpZrq3&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/css/skin_1/communityhome.css?v=GeIOaG2XWvl-&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/skin_1/apphub_broadcast.css?v=9lBeWCEi48_y&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/css/applications/community/main.css?v=Ev2sBLgkgyWJ&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: &nbsp; <span aria-hidden="true">|</span> &nbsp;<a href="https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.facebook.com%2FSteam" target="_blank" rel=" noopener"><img src="https://store.akamai.steamstatic.com/public/images/ico/ico_facebook.png" alt="Facebook"> Steam</a> equals www.facebook.com (Facebook)
Source: chromecache_826.5.dr, chromecache_423.5.dr, chromecache_703.5.drString found in binary or memory: var youtubeurl = location.protocol + '//www.youtube.com/embed/' + videoid + '?showinfo=0&autohide=1&fs=1&hd=1&modestbranding=1&rel=0&showsearch=0&wmode=direct&autoplay=1'; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: steamcommunrutty.com
Source: global trafficDNS traffic detected: DNS query: store.akamai.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: store.cloudflare.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: cdn.cloudflare.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: store.steampowered.com
Source: global trafficDNS traffic detected: DNS query: i.imgur.com
Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
Source: global trafficDNS traffic detected: DNS query: help.steampowered.com
Source: global trafficDNS traffic detected: DNS query: cdn.akamai.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: shared.akamai.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: community.akamai.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: shared.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: steamuserimages-a.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: img.youtube.com
Source: unknownHTTP traffic detected: POST /20417e0729525204500517410276045215541558475e5a0b4400277e5c455a0d22505e501352 HTTP/1.1Host: steamcommunrutty.comConnection: keep-aliveContent-Length: 81Cache-Control: max-age=0Upgrade-Insecure-Requests: 1Origin: nullContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.eySS_V3NaPLMqlqXoel3Ml4_QWa32Yyp.NQrdtex1wTj-8bT_.yTOLjubrJeZyGAl6uViMnXJ59yaABc_eTYO0pTjWPBiTEPJT2hTM2-gfVaJs8o55Uk7urHpszFhyfu867o4e1x39h81dxkHQfZeJrsNvP2oYsGzJeTP6yJOGcGK3SMTk63gXcyzMvGWGT3q1BXTJ2060MMV1UlLL2QGah1ouHCH-oXFEeidgd0wm17nF_kxV0_MduQHM4x4au6zKUuvnfVnJ_FR0QS6IHcMU5rkPwhku0YGG2-4Z1zgvDNCfQiE.ZeBt3fE8xI5ST9JdiuWwJQ; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6NDAsInNlY3JldCI6ImQ4MGZkYzFjOWNjZDAwZTFhOGM5Mzc1ZWEzYzMzN2I4Iiwic2VydmljZSI6IlN0ZWFtIn0.toZ53ChRHpiO8IyQY4Yg_H-7UncDpec0xN0XzYmymqIData Raw: 70 61 74 68 6e 61 6d 65 3d 25 32 46 67 69 66 74 25 32 46 61 63 74 6c 76 61 74 69 6f 6e 25 33 44 4d 6f 72 38 35 46 68 6e 36 77 31 26 73 65 61 72 63 68 3d 26 68 6f 73 74 6e 61 6d 65 3d 73 74 65 61 6d 63 6f 6d 6d 75 6e 72 75 74 74 79 2e 63 6f 6d Data Ascii: pathname=%2Fgift%2Factlvation%3DMor85Fhn6w1&search=&hostname=steamcommunrutty.com
Source: chromecache_436.5.drString found in binary or memory: http://colorzilla.com/gradient-editor/#acdbf5
Source: chromecache_442.5.dr, chromecache_613.5.dr, chromecache_663.5.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_685.5.dr, chromecache_730.5.dr, chromecache_331.5.dr, chromecache_816.5.dr, chromecache_368.5.dr, chromecache_798.5.dr, chromecache_602.5.dr, chromecache_737.5.dr, chromecache_849.5.dr, chromecache_732.5.dr, chromecache_927.5.dr, chromecache_917.5.dr, chromecache_542.5.dr, chromecache_656.5.dr, chromecache_515.5.dr, chromecache_377.5.drString found in binary or memory: http://store.steampowered.com/subscriber_agreement/.
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: http://twitter.com/steam
Source: chromecache_673.5.dr, chromecache_642.5.dr, chromecache_485.5.drString found in binary or memory: http://www.gimp.org/xmp/
Source: chromecache_442.5.dr, chromecache_613.5.dr, chromecache_663.5.drString found in binary or memory: http://www.prototypejs.org/
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: http://www.steampowered.com/steamworks/
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: http://www.valvesoftware.com
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: http://www.valvesoftware.com/about
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_379.5.dr, chromecache_644.5.drString found in binary or memory: http://www.valvesoftware.com/legal.htm
Source: chromecache_810.5.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/home/store_home_share.jpg
Source: chromecache_810.5.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/steamdeck/steamdeck_promo_010.png?v=2
Source: chromecache_826.5.dr, chromecache_423.5.dr, chromecache_703.5.drString found in binary or memory: https://checkout.steampowered.com/parental/ajaxlock
Source: chromecache_826.5.dr, chromecache_423.5.dr, chromecache_703.5.drString found in binary or memory: https://community.akamai.steamstatic.com/
Source: chromecache_417.5.dr, chromecache_611.5.dr, chromecache_379.5.dr, chromecache_532.5.dr, chromecache_554.5.dr, chromecache_706.5.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/login/throbber.gif
Source: chromecache_397.5.dr, chromecache_914.5.drString found in binary or memory: https://developer.mozilla.org/en/JavaScript_typed_arrays/ArrayBuffer
Source: chromecache_397.5.dr, chromecache_914.5.drString found in binary or memory: https://developer.mozilla.org/en/JavaScript_typed_arrays/Uint8Array
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_379.5.dr, chromecache_644.5.dr, chromecache_347.5.dr, chromecache_799.5.drString found in binary or memory: https://help.steampowered.com/en/
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://help.steampowered.com/en/?snr=1_44_44_
Source: chromecache_826.5.dr, chromecache_527.5.dr, chromecache_423.5.dr, chromecache_703.5.dr, chromecache_636.5.dr, chromecache_699.5.drString found in binary or memory: https://help.steampowered.com/en/wizard/HelpWithLimitedAccount
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_5300_dashes.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_5400_crosshatch.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_5500_spiral.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_5600_leaves.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_5700_mountain.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_5800_rain.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_5900_tornado.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_6000_snowflake.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_6100_crown.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_airelement_1-2.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_airelement_3-4.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_airelement_5-6.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_airelement_7-8.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_airelement_9-10.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_angle.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_arrows.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_books.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_chevrons.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_circle2.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_crystals.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_earthelement.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_fireelement.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_flag.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_geo_1-2.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_geo_3-4.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_geo_5-6.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_geo_7-8.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_geo_9-10.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_grunge_1.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_grunge_2.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_grunge_3.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_grunge_4.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_grunge_5.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_halftone_1.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_halftone_2.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_halftone_3.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_hexagons.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_mandala_1-2.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_mandala_3-4.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_mandala_5-6.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_mandala_7-8.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_mandala_9-10.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_patterns_1-2.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_patterns_3-4.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_patterns_5-6.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_patterns_7-8.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_patterns_9-10.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_shapes_1.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_shapes_2.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_shapes_3.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_shapes_4.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_shapes_5.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_shields.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_space.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_spiro_1-2.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_spiro_3-4.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_spiro_5-6.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_spiro_7-8.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_spiro_9-10.png?v=2
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_waterelement.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/community/levels_wings.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/friendindicator_small.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/header/btn_header_installsteam_download.png?v=1
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/header/globalheader_highlight.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/header/inbox_async_game.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/header/inbox_async_game_invite.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/header/inbox_icons_sprite.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/header/inbox_moderator_message.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/header/inbox_tradeoffers.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/header/notification_bell.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/ico/ico-deck-logo.svg
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/ico/ico-deck-playable.svg
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/ico/ico-deck-unknown.svg
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/ico/ico-deck-unsupported.svg
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/ico/ico-deck-verified.svg
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/ico/icon_content_warning.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/popups/btn_arrow_down.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/popups/btn_arrow_down_padded.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/popups/hover_arrow_both.gif
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/v6/icon_expand.png
Source: chromecache_611.5.drString found in binary or memory: https://help.steampowered.com/public/shared/images/v6/icon_expand_white.png
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://partner.steamgames.com/steamdirect
Source: chromecache_381.5.dr, chromecache_479.5.dr, chromecache_743.5.dr, chromecache_355.5.dr, chromecache_697.5.dr, chromecache_592.5.dr, chromecache_788.5.dr, chromecache_539.5.dr, chromecache_398.5.drString found in binary or memory: https://plau.cohttps://plau.co
Source: chromecache_381.5.dr, chromecache_479.5.dr, chromecache_743.5.dr, chromecache_355.5.dr, chromecache_697.5.dr, chromecache_592.5.dr, chromecache_788.5.dr, chromecache_539.5.dr, chromecache_398.5.drString found in binary or memory: https://plau.cohttps://plau.coCopyright
Source: chromecache_479.5.dr, chromecache_592.5.dr, chromecache_788.5.dr, chromecache_539.5.drString found in binary or memory: https://plau.cohttps://plau.coMotiva
Source: chromecache_826.5.dr, chromecache_423.5.dr, chromecache_703.5.drString found in binary or memory: https://player.vimeo.com/video/
Source: chromecache_742.5.drString found in binary or memory: https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/381210/header.jpg?t=1727894560
Source: chromecache_810.5.drString found in binary or memory: https://shared.akamai.steamstatic.com/store_item_assets/steam/clusters/frontpage/a7f0cfc738c037af5c2
Source: chromecache_826.5.dr, chromecache_423.5.dr, chromecache_703.5.drString found in binary or memory: https://sketchfab.com/models/
Source: chromecache_685.5.dr, chromecache_368.5.dr, chromecache_602.5.dr, chromecache_656.5.drString found in binary or memory: https://steam.tv
Source: chromecache_826.5.dr, chromecache_423.5.dr, chromecache_703.5.drString found in binary or memory: https://steam.tv/parental/ajaxlock
Source: chromecache_826.5.dr, chromecache_379.5.dr, chromecache_423.5.dr, chromecache_703.5.dr, chromecache_532.5.dr, chromecache_664.5.drString found in binary or memory: https://steamcommunity.com
Source: chromecache_810.5.dr, chromecache_379.5.dr, chromecache_423.5.dr, chromecache_703.5.dr, chromecache_644.5.drString found in binary or memory: https://steamcommunity.com/
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_379.5.dr, chromecache_644.5.drString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
Source: chromecache_826.5.dr, chromecache_423.5.dr, chromecache_703.5.drString found in binary or memory: https://steamcommunity.com/chat/
Source: chromecache_826.5.dr, chromecache_423.5.dr, chromecache_703.5.drString found in binary or memory: https://steamcommunity.com/chat/friend/
Source: chromecache_826.5.dr, chromecache_423.5.dr, chromecache_703.5.drString found in binary or memory: https://steamcommunity.com/chat/group/
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_379.5.dr, chromecache_644.5.drString found in binary or memory: https://steamcommunity.com/discussions/
Source: chromecache_920.5.dr, chromecache_887.5.drString found in binary or memory: https://steamcommunity.com/dmca/create/
Source: chromecache_920.5.dr, chromecache_887.5.drString found in binary or memory: https://steamcommunity.com/games/593110/announcements/detail/1808664240333155775
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_379.5.dr, chromecache_644.5.drString found in binary or memory: https://steamcommunity.com/market/
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_379.5.dr, chromecache_644.5.drString found in binary or memory: https://steamcommunity.com/my/wishlist/
Source: chromecache_527.5.drString found in binary or memory: https://steamcommunity.com/sharedfiles/ajaxgetvotes/
Source: chromecache_527.5.drString found in binary or memory: https://steamcommunity.com/sharedfiles/ban
Source: chromecache_527.5.drString found in binary or memory: https://steamcommunity.com/sharedfiles/votedown
Source: chromecache_527.5.drString found in binary or memory: https://steamcommunity.com/sharedfiles/voteup
Source: chromecache_920.5.dr, chromecache_887.5.drString found in binary or memory: https://steamcommunity.com/trademark/createtrademarkcomplaint/
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_379.5.dr, chromecache_644.5.drString found in binary or memory: https://steamcommunity.com/workshop/
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/css/applications/store/main.css?v=iPcuLUxcstpM&amp;l=eng
Source: chromecache_810.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/css/v6/creator_hub.css?v=xK5Tmg-eY1Nz&amp;l=english
Source: chromecache_742.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/css/v6/game.css?v=eaemkyl0EcIt&amp;l=english
Source: chromecache_742.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/css/v6/game_mob.css?v=bFmKAm-CcoW2&amp;l=english
Source: chromecache_810.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/css/v6/home.css?v=1s2kADkFb5kt&amp;l=english
Source: chromecache_742.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/css/v6/recommended.css?v=OQECwnXoVumu&amp;l=english
Source: chromecache_742.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/css/v6/store.css?v=26NG5pt1XR-a&amp;l=english
Source: chromecache_810.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/css/v6/store.css?v=BoPNbbsndIQb&amp;l=english
Source: chromecache_810.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images//gift/steamcards_promo_03.png?v=1
Source: chromecache_851.5.dr, chromecache_742.5.dr, chromecache_810.5.dr, chromecache_603.5.dr, chromecache_930.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/blank.gif
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/footerLogo_valve_new.png
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/ico/ico_twitter.png
Source: chromecache_828.5.dr, chromecache_781.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/login/throbber.gif
Source: chromecache_920.5.dr, chromecache_887.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/
Source: chromecache_851.5.dr, chromecache_930.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/v6/home/maincap_placeholder_616x353.gif
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/v6/logo_steam_footer.png
Source: chromecache_742.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/app_tagging.js?v=RNngwPXUc1i7&amp;l=english
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/applications/store/libraries~b28b7af69.js?v=T
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/applications/store/main.js?v=aUViwq1A50qL&amp
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/applications/store/manifest.js?v=3EOUTYYpLHaM
Source: chromecache_810.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/cluster.js?v=zUvcVvp9xZmm&amp;l=english
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/dynamicstore.js?v=fz6Sv1tbS3ZE&amp;l=english
Source: chromecache_742.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/game.js?v=kW6pqOWhdlUE&amp;l=english
Source: chromecache_742.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/gamehighlightplayer.js?v=lHwMcAFn2YIe&amp;l=e
Source: chromecache_810.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/home.js?v=-Xe6hKfnjQHj&amp;l=english
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/main.js?v=kZi5rlQjsrCl&amp;l=english
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/css/buttons.css?v=CrrkDubPqLcq&amp;l=english
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&amp;l=english
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=cNFo_SNYcn7k&amp;l=englis
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=e-GD37z7aOe7&amp;l=en
Source: chromecache_742.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/css/store_game_shared.css?v=13Id-j1GOlnv&amp;l=en
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_airelement_1-2.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_airelement_3-4.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_airelement_5-6.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_airelement_7-8.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_airelement_9-10.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_angle.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_arrows.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_books.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_chevrons.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_circle2.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_crystals.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_earthelement.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_fireelement.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_flag.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_geo_1-2.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_geo_3-4.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_geo_5-6.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_geo_7-8.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_geo_9-10.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_grunge_1.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_grunge_2.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_grunge_3.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_grunge_4.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_grunge_5.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_halftone_1.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_halftone_2.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_halftone_3.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_hexagons.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_mandala_1-2.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_mandala_3-4.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_mandala_5-6.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_mandala_7-8.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_mandala_9-10.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_patterns_1-2.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_patterns_3-4.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_patterns_5-6.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_patterns_7-8.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_patterns_9-10.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_shapes_1.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_shapes_2.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_shapes_3.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_shapes_4.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_shapes_5.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_shields.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_space.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_spiro_1-2.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_spiro_3-4.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_spiro_5-6.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_spiro_7-8.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_spiro_9-10.png?v=2
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_waterelement.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_wings.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/friendindicator_small.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/header/btn_header_installsteam_download.pn
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/header/globalheader_highlight.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/header/inbox_async_game.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/header/inbox_async_game_invite.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/header/inbox_icons_sprite.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/header/inbox_moderator_message.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/header/inbox_tradeoffers.png
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/header/notification_bell.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/ico/ico-deck-logo.svg
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/ico/ico-deck-playable.svg
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/ico/ico-deck-unknown.svg
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/ico/ico-deck-unsupported.svg
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/ico/ico-deck-verified.svg
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/ico/icon_content_warning.png
Source: chromecache_920.5.dr, chromecache_887.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/icon_share_ios.svg
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/popups/btn_arrow_down.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/popups/btn_arrow_down_padded.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/popups/hover_arrow_both.gif
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
Source: chromecache_909.5.dr, chromecache_672.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/responsive/local_menu_hamburger.png
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/v6/icon_expand.png
Source: chromecache_417.5.dr, chromecache_554.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/v6/icon_expand_white.png
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&amp;l=e
Source: chromecache_742.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/javascript/dselect.js?v=sjouo3-33Gox&amp;l=englis
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&amp;l=
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKt
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
Source: chromecache_810.5.dr, chromecache_379.5.dr, chromecache_423.5.dr, chromecache_703.5.dr, chromecache_644.5.dr, chromecache_887.5.dr, chromecache_930.5.dr, chromecache_385.5.drString found in binary or memory: https://store.steampowered.com/
Source: chromecache_920.5.dr, chromecache_887.5.drString found in binary or memory: https://store.steampowered.com//ajaxreportproductaction/
Source: chromecache_415.5.dr, chromecache_353.5.dr, chromecache_385.5.drString found in binary or memory: https://store.steampowered.com//login?redir=app/
Source: chromecache_920.5.dr, chromecache_887.5.drString found in binary or memory: https://store.steampowered.com//userreviews/ajaxgetvotes/
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/?snr=1_4_4__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/?snr=1_4_4__global-header
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/?snr=1_4_4__global-responsive-menu
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/?snr=1_agecheck_agecheck__global-header
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/?snr=1_agecheck_agecheck__global-responsive-menu
Source: chromecache_826.5.dr, chromecache_379.5.dr, chromecache_423.5.dr, chromecache_703.5.drString found in binary or memory: https://store.steampowered.com/about/
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/about/?snr=1_4_4__global-header
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/about/?snr=1_4_4__global-responsive-menu
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/about/?snr=1_agecheck_agecheck__global-header
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/about/?snr=1_agecheck_agecheck__global-responsive-menu
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.steampowered.com/account/cookiepreferences/?snr=1_44_44_
Source: chromecache_920.5.dr, chromecache_887.5.drString found in binary or memory: https://store.steampowered.com/account/edituserreviewscorepreference/
Source: chromecache_415.5.dr, chromecache_353.5.dr, chromecache_532.5.dr, chromecache_385.5.drString found in binary or memory: https://store.steampowered.com/account/languagepreferences/
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/account/saveonecontentdescriptorpreference
Source: chromecache_920.5.dr, chromecache_887.5.drString found in binary or memory: https://store.steampowered.com/account/saveuserreviewscorepreference
Source: chromecache_415.5.dr, chromecache_353.5.dr, chromecache_385.5.drString found in binary or memory: https://store.steampowered.com/account/setlanguage/
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/agecheckset/
Source: chromecache_415.5.dr, chromecache_353.5.dr, chromecache_497.5.dr, chromecache_488.5.dr, chromecache_385.5.drString found in binary or memory: https://store.steampowered.com/api/addtowishlist
Source: chromecache_415.5.dr, chromecache_353.5.dr, chromecache_497.5.dr, chromecache_488.5.dr, chromecache_385.5.drString found in binary or memory: https://store.steampowered.com/api/removefromwishlist
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/app/1675200/Steam_Deck/?utm_source=steamhomeleftrail&snr=1_4_4__125
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/app/1675200/Steam_Deck/?utm_source=steamhometop&snr=1_4_4__125
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/app/381210/
Source: chromecache_920.5.dr, chromecache_887.5.drString found in binary or memory: https://store.steampowered.com/appreport/
Source: chromecache_920.5.dr, chromecache_887.5.drString found in binary or memory: https://store.steampowered.com/appreviewhistogram/
Source: chromecache_920.5.dr, chromecache_887.5.drString found in binary or memory: https://store.steampowered.com/appreviews/
Source: chromecache_353.5.dr, chromecache_385.5.drString found in binary or memory: https://store.steampowered.com/cart/
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/category/action/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/action/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/category/action_fps/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/action_fps/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/category/action_run_jump/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/action_run_jump/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/category/action_tps/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/action_tps/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/category/adventure/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/adventure/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/category/adventure_rpg/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/adventure_rpg/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/anime/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/category/arcade_rhythm/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/arcade_rhythm/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/category/casual/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/casual/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/exploration_open_world/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/category/fighting_martial_arts/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/fighting_martial_arts/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/category/hack_and_slash/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/hack_and_slash/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/category/hidden_object/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/hidden_object/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/horror/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/category/metroidvania/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/metroidvania/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/multiplayer/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/multiplayer_coop/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/multiplayer_lan/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/multiplayer_local_party/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/multiplayer_mmo/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/multiplayer_online_competitive/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/mystery_detective/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/category/puzzle_matching/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/puzzle_matching/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/racing/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/racing_sim/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/rogue_like_rogue_lite/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/category/rpg/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/rpg/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/category/rpg_action/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/rpg_action/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/rpg_jrpg/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/rpg_party_based/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/rpg_strategy_tactics/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/rpg_turn_based/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/science_fiction/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/category/shmup/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/shmup/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/sim_building_automation/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/sim_dating/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/sim_farming_crafting/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/sim_hobby_sim/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/sim_life/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/sim_physics_sandbox/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/sim_space_flight/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/simulation/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/singleplayer/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/space/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/sports/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/sports_and_racing/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/sports_fishing_hunting/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/sports_individual/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/sports_sim/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/sports_team/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/category/story_rich/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/story_rich/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/strategy/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/strategy_card_board/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/strategy_cities_settlements/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/strategy_grand_4x/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/strategy_military/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/strategy_real_time/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/strategy_turn_based/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/survival/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/tower_defense/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/category/turnbased_rpg?snr=1_4_4__118
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/category/visual_novel/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/category/visual_novel/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/charts/mostplayed/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/charts/mostplayed/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/charts/topselling/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/charts/topselling/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/communityrecommendations/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/communityrecommendations/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/controller/?snr=1_4_4__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/controller/?snr=1_4_4__125
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/controller/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/curators/?snr=1_4_4__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/curators/?snr=1_4_4__125
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/curators/?snr=1_agecheck_agecheck__12
Source: chromecache_415.5.dr, chromecache_353.5.dr, chromecache_385.5.drString found in binary or memory: https://store.steampowered.com/curators/ajaxfollow
Source: chromecache_415.5.dr, chromecache_353.5.dr, chromecache_385.5.drString found in binary or memory: https://store.steampowered.com/curators/ajaxignore
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/demos/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/demos/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.steampowered.com/digitalgiftcards/?snr=1_44_44_
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/digitalgiftcards/?snr=1_4_4__125
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/explore/?snr=1_4_4__global-header
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/explore/?snr=1_4_4__global-responsive-menu
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/explore/?snr=1_agecheck_agecheck__global-header
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/explore/?snr=1_agecheck_agecheck__global-responsive-menu
Source: chromecache_920.5.dr, chromecache_887.5.drString found in binary or memory: https://store.steampowered.com/explore/followgame/
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/explore/new/?snr=1_4_4__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/explore/new/?snr=1_4_4__125
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/explore/new/?snr=1_agecheck_agecheck__12
Source: chromecache_920.5.dr, chromecache_810.5.dr, chromecache_887.5.drString found in binary or memory: https://store.steampowered.com/explore/startnew
Source: chromecache_920.5.dr, chromecache_887.5.drString found in binary or memory: https://store.steampowered.com/explore/startnew/
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/explore/upcoming/?snr=1_4_4__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/explore/upcoming/?snr=1_4_4__125
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/explore/upcoming/?snr=1_agecheck_agecheck__12
Source: chromecache_415.5.dr, chromecache_353.5.dr, chromecache_385.5.drString found in binary or memory: https://store.steampowered.com/freelicense/addfreebundle/
Source: chromecache_415.5.dr, chromecache_353.5.dr, chromecache_385.5.drString found in binary or memory: https://store.steampowered.com/freelicense/addfreelicense/
Source: chromecache_415.5.dr, chromecache_353.5.dr, chromecache_385.5.drString found in binary or memory: https://store.steampowered.com/friends/recommendgame
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/genre/Early%20Access/?snr=1_4_4__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/genre/Early%20Access/?snr=1_4_4__125
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/genre/Early%20Access/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/genre/Free%20to%20Play/?snr=1_4_4__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/genre/Free%20to%20Play/?snr=1_4_4__125
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/genre/Free%20to%20Play/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/greatondeck/?snr=1_4_4__125
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/greatondeck/?snr=1_4_4__category-menu
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/greatondeck/?snr=1_agecheck_agecheck__category-menu
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.steampowered.com/hardware_recycling/?snr=1_44_44_
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/labs/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.steampowered.com/legal/?snr=1_44_44_
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/linux?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/linux?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/login/?redir=%3Fsnr%3D1_14_4__global-header&redir_ssl=1&snr=1_4_4__gl
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/login/?redir=agecheck%2Fapp%2F381210%2F%3Fsnr%3D1_4_4__129_2&redir_ss
Source: chromecache_415.5.dr, chromecache_353.5.dr, chromecache_385.5.drString found in binary or memory: https://store.steampowered.com/logout/
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/macos?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/macos?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_379.5.dr, chromecache_644.5.drString found in binary or memory: https://store.steampowered.com/mobile
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/news/?snr=1_4_4__global-header
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/news/?snr=1_4_4__global-responsive-menu
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/news/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/news/?snr=1_agecheck_agecheck__global-header
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/news/?snr=1_agecheck_agecheck__global-responsive-menu
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/news/collection/sales/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/news/collection/sales/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/newshub/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/newshub/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/pccafe/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/pccafe/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/points/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/points/shop/?snr=1_4_4__global-header
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/points/shop/?snr=1_4_4__global-responsive-menu
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/points/shop/?snr=1_agecheck_agecheck__global-header
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/points/shop/?snr=1_agecheck_agecheck__global-responsive-menu
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.steampowered.com/privacy_agreement/?snr=1_44_44_
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/privacy_agreement/?snr=1_4_4__global-responsive-menu
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/privacy_agreement/?snr=1_agecheck_agecheck__global-responsive-menu
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/recommended/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/recommended/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/recommended/friendactivity/?snr=1_4_4__125
Source: chromecache_353.5.dr, chromecache_497.5.dr, chromecache_488.5.dr, chromecache_887.5.dr, chromecache_385.5.drString found in binary or memory: https://store.steampowered.com/recommended/ignorerecommendation/
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/remoteplay_hub/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/remoteplay_hub/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/sale/nextfest?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/sale/nextfest?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/sale/steam_awards?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/sale/steam_awards?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/sale/vr_specials/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/sale/vr_specials/?snr=1_agecheck_agecheck__12
Source: chromecache_742.5.dr, chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/search/
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/search/?filter=topsellers&snr=1_4_4__125
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/search/?specials=1&snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/search/?specials=1&snr=1_agecheck_agecheck__12
Source: chromecache_415.5.dr, chromecache_353.5.dr, chromecache_385.5.drString found in binary or memory: https://store.steampowered.com/search/?term=
Source: chromecache_826.5.dr, chromecache_423.5.dr, chromecache_703.5.drString found in binary or memory: https://store.steampowered.com/search/results/
Source: chromecache_415.5.dr, chromecache_353.5.dr, chromecache_385.5.drString found in binary or memory: https://store.steampowered.com/search/smallcapscroll
Source: chromecache_415.5.dr, chromecache_353.5.dr, chromecache_385.5.drString found in binary or memory: https://store.steampowered.com/search/suggest
Source: chromecache_415.5.dr, chromecache_353.5.dr, chromecache_385.5.drString found in binary or memory: https://store.steampowered.com/search/tab
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/software/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/software/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/soundtracks?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/soundtracks?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/specials/?snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/specials/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/specials?snr=1_4_4__125#tab=TopSellers
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/stats/?snr=1_4_4__global-header
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/stats/?snr=1_4_4__global-responsive-menu
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/stats/?snr=1_agecheck_agecheck__global-header
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/stats/?snr=1_agecheck_agecheck__global-responsive-menu
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.steampowered.com/steam_refunds/?snr=1_44_44_
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/steam_refunds/?snr=1_4_4__global-responsive-menu
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/steam_refunds/?snr=1_agecheck_agecheck__global-responsive-menu
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/steamdeck/?snr=1_4_4__category-menu
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/steamdeck/?snr=1_agecheck_agecheck__category-menu
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/steamdeckdock/?snr=1_4_4__125
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_644.5.drString found in binary or memory: https://store.steampowered.com/subscriber_agreement/?snr=1_44_44_
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/subscriber_agreement/?snr=1_4_4__global-responsive-menu
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/subscriber_agreement/?snr=1_agecheck_agecheck__global-responsive-menu
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/tag/browse/?snr=1_4_4__125#yours
Source: chromecache_415.5.dr, chromecache_851.5.dr, chromecache_353.5.dr, chromecache_385.5.drString found in binary or memory: https://store.steampowered.com/tag/en/
Source: chromecache_828.5.dr, chromecache_781.5.drString found in binary or memory: https://store.steampowered.com/tagdata/gettaggames/
Source: chromecache_828.5.dr, chromecache_781.5.drString found in binary or memory: https://store.steampowered.com/tagdata/myfrequenttags
Source: chromecache_828.5.dr, chromecache_781.5.drString found in binary or memory: https://store.steampowered.com/tagdata/populartags/english
Source: chromecache_415.5.dr, chromecache_353.5.dr, chromecache_385.5.drString found in binary or memory: https://store.steampowered.com/tagdata/recommendedtags
Source: chromecache_828.5.dr, chromecache_781.5.drString found in binary or memory: https://store.steampowered.com/tagdata/tagapp
Source: chromecache_828.5.dr, chromecache_781.5.drString found in binary or memory: https://store.steampowered.com/tags/
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/tags/en/Action/?snr=1_4_4__125
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/tags/en/Adventure/?snr=1_4_4__125
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/tags/en/Blood/?snr=1_agecheck_agecheck__game-agecheck-tags
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/tags/en/Casual/?snr=1_4_4__125
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/tags/en/Gore/?snr=1_agecheck_agecheck__game-agecheck-tags
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/tags/en/Indie/?snr=1_4_4__125
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/tags/en/Massively%20Multiplayer/?snr=1_4_4__125
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/tags/en/Mature/?snr=1_agecheck_agecheck__game-agecheck-tags
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/tags/en/RPG/?snr=1_4_4__125
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/tags/en/Racing/?snr=1_4_4__125
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/tags/en/Simulation/?snr=1_4_4__125
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/tags/en/Sports/?snr=1_4_4__125
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/tags/en/Strategy/?snr=1_4_4__125
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/tags/en/Violent/?snr=1_agecheck_agecheck__game-agecheck-tags
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/vr/?snr=1_4_4__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/vr/?snr=1_4_4__125
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/vr/?snr=1_agecheck_agecheck__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/vrhardware/?snr=1_4_4__12
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/vrhardware/?snr=1_4_4__125
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/vrhardware/?snr=1_agecheck_agecheck__12
Source: chromecache_920.5.dr, chromecache_887.5.drString found in binary or memory: https://store.steampowered.com/widget/
Source: chromecache_810.5.drString found in binary or memory: https://store.steampowered.com/yearinreview?src=7&snr=1_4_4__12
Source: chromecache_742.5.drString found in binary or memory: https://store.steampowered.com/yearinreview?src=7&snr=1_agecheck_agecheck__12
Source: chromecache_742.5.dr, chromecache_810.5.dr, chromecache_379.5.dr, chromecache_644.5.drString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51823
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51826
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51583 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 51663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 51571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51839
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51830
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51831
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51616 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51603
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51604
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51601
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51602
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51607
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51608
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51605
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51606
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51841
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51600
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51840
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51609
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51614
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51615
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51612
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51854
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51613
Source: unknownNetwork traffic detected: HTTP traffic on port 51628 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51855
Source: unknownNetwork traffic detected: HTTP traffic on port 51903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51618
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51619
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51616
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51617
Source: unknownNetwork traffic detected: HTTP traffic on port 51651 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51610
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51611
Source: unknownNetwork traffic detected: HTTP traffic on port 51789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 51687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 51673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 51699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51538 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 51595 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51803
Source: unknownNetwork traffic detected: HTTP traffic on port 51604 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51804
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51807
Source: unknownNetwork traffic detected: HTTP traffic on port 51661 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 51573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51815
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51638 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 51631 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51669
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51667
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51668
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51661
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51662
Source: unknownNetwork traffic detected: HTTP traffic on port 51568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51660
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51665
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51666
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51663
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51664
Source: unknownNetwork traffic detected: HTTP traffic on port 51677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51678
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51679
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51672
Source: unknownNetwork traffic detected: HTTP traffic on port 51745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51673
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51670
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51671
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51676
Source: unknownNetwork traffic detected: HTTP traffic on port 51695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51677
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51674
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51675
Source: unknownNetwork traffic detected: HTTP traffic on port 51643 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51689
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51683
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51684
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51682
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51687
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51688
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51685
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51686
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51690
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51691
Source: unknownNetwork traffic detected: HTTP traffic on port 51770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 51894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51692
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 51546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51697
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51625
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51626
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51623
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51865
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51624
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51629
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51627
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51628
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51621
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51622
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51864
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51620
Source: unknownNetwork traffic detected: HTTP traffic on port 51558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51636
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51637
Source: unknownNetwork traffic detected: HTTP traffic on port 51896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51634
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51635
Source: unknownNetwork traffic detected: HTTP traffic on port 51653 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51877
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51638
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51639
Source: unknownNetwork traffic detected: HTTP traffic on port 51735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51632
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51633
Source: unknownNetwork traffic detected: HTTP traffic on port 51806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51630
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51631
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51593 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51647
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51648
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51645
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51646
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51649
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51640
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51643
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51644
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51641
Source: unknownNetwork traffic detected: HTTP traffic on port 51675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51642
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51658
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51659
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51656
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51657
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51650
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51651
Source: unknownNetwork traffic detected: HTTP traffic on port 51697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51893
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51654
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51896
Source: unknownNetwork traffic detected: HTTP traffic on port 51581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51655
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51652
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51653
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51895
Source: unknownNetwork traffic detected: HTTP traffic on port 51618 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51641 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 51554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51611 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49854 version: TLS 1.2
Source: classification engineClassification label: clean1.win@20/966@78/22
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=280 --field-trial-handle=1728,i,7796172267183893153,5578936573141965248,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://steamcommunrutty.com/gift/actlvation=Mor85Fhn6w1"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=280 --field-trial-handle=1728,i,7796172267183893153,5578936573141965248,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://help.steampowered.com/en/0%URL Reputationsafe
https://store.steampowered.com/about/0%URL Reputationsafe
https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt00%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
store.cloudflare.steamstatic.com
104.18.42.105
truefalse
    unknown
    help.steampowered.com
    104.102.49.254
    truefalse
      unknown
      cdn.akamai.steamstatic.com
      2.19.126.133
      truefalse
        unknown
        default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
        84.201.210.22
        truefalse
          unknown
          steamcommunrutty.com
          147.45.47.205
          truefalse
            unknown
            bg.microsoft.map.fastly.net
            199.232.214.172
            truefalse
              unknown
              steamcommunity.com
              104.102.49.254
              truefalse
                unknown
                store.steampowered.com
                88.221.169.65
                truefalse
                  unknown
                  www.google.com
                  142.250.185.132
                  truefalse
                    unknown
                    store.akamai.steamstatic.com
                    2.16.238.157
                    truefalse
                      unknown
                      cdn.cloudflare.steamstatic.com
                      104.18.42.105
                      truefalse
                        unknown
                        community.akamai.steamstatic.com
                        2.19.126.154
                        truefalse
                          unknown
                          ipv4.imgur.map.fastly.net
                          199.232.192.193
                          truefalse
                            unknown
                            ytimg.l.google.com
                            142.250.186.142
                            truefalse
                              unknown
                              img.youtube.com
                              unknown
                              unknownfalse
                                unknown
                                shared.akamai.steamstatic.com
                                unknown
                                unknownfalse
                                  unknown
                                  steamuserimages-a.akamaihd.net
                                  unknown
                                  unknownfalse
                                    unknown
                                    i.imgur.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      shared.steamstatic.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        NameMaliciousAntivirus DetectionReputation
                                        https://cdn.akamai.steamstatic.com/store/about/videos/about_hero_loop_web.pngfalse
                                          unknown
                                          https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=englishfalse
                                            unknown
                                            https://store.steampowered.com/apphoverpublic/381210?review_score_preference=0&l=english&pagev6=truefalse
                                              unknown
                                              https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/sales_english-json.js?contenthash=ca9a1e883744b73bccf7false
                                                unknown
                                                https://cdn.akamai.steamstatic.com/store/about/icon-steamos.svgfalse
                                                  unknown
                                                  https://store.akamai.steamstatic.com/public/javascript/applications/store/sales_english-json.js?contenthash=3e3b65fabec655df899afalse
                                                    unknown
                                                    https://cdn.akamai.steamstatic.com/store/steamdeck/decklogo.pngfalse
                                                      unknown
                                                      https://store.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016false
                                                        unknown
                                                        https://cdn.akamai.steamstatic.com/store/about/icon-broadcasts.svgfalse
                                                          unknown
                                                          https://cdn.akamai.steamstatic.com/store/about/icon-earlyaccess.svgfalse
                                                            unknown
                                                            https://i.imgur.com/IfpWEmD.jpegfalse
                                                              unknown
                                                              https://help.steampowered.com/en/public/shared/javascript/legacy_web/main.js?v=uR8sIBCNvNhGfalse
                                                                unknown
                                                                https://community.akamai.steamstatic.com/public/shared/images//award_icon.svgfalse
                                                                  unknown
                                                                  https://community.akamai.steamstatic.com/public/shared/images/apphubs/3-star.pngfalse
                                                                    unknown
                                                                    https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af69.js?v=KwNbKLgEHlA9&l=englishfalse
                                                                      unknown
                                                                      https://store.steampowered.com/dynamicstore/saledata/?cc=BYfalse
                                                                        unknown
                                                                        https://store.akamai.steamstatic.com/public/shared/images/trans.giffalse
                                                                          unknown
                                                                          https://cdn.akamai.steamstatic.com/store/about/cta_hero_hardware_pt2.png?v=2false
                                                                            unknown
                                                                            https://community.akamai.steamstatic.com/public/shared/images//award_icon_blue.svgfalse
                                                                              unknown
                                                                              http://steamcommunrutty.com/20417e072952520a5707061c.jsfalse
                                                                                unknown
                                                                                https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&l=englishfalse
                                                                                  unknown
                                                                                  https://help.steampowered.com/public/css/help.css?v=Oj5GobEHmQBsfalse
                                                                                    unknown
                                                                                    https://cdn.akamai.steamstatic.com/store/about/icon-steamworkshop.svgfalse
                                                                                      unknown
                                                                                      https://cdn.akamai.steamstatic.com/store/about/cta_hero_community.pngfalse
                                                                                        unknown
                                                                                        https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0false
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://community.akamai.steamstatic.com/public/javascript/applications/community/communityawardsapp.js?contenthash=b6a3d524d2d7d31110cffalse
                                                                                          unknown
                                                                                          https://store.akamai.steamstatic.com/public/images/v6/home/background_maincap_2.jpgfalse
                                                                                            unknown
                                                                                            https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/578080/609f27278aa70697c13bf99f32c5a0248c381f9d.jpgfalse
                                                                                              unknown
                                                                                              https://store.steampowered.com/favicon.icofalse
                                                                                                unknown
                                                                                                https://store.akamai.steamstatic.com/public/javascript/gamehighlightplayer.js?v=lHwMcAFn2YIe&l=englishfalse
                                                                                                  unknown
                                                                                                  https://help.steampowered.com/en/false
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015false
                                                                                                    unknown
                                                                                                    https://cdn.akamai.steamstatic.com/store/about/cta_hero_steamworks_pt1.pngfalse
                                                                                                      unknown
                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                      https://steamcommunity.com/chat/group/chromecache_826.5.dr, chromecache_423.5.dr, chromecache_703.5.drfalse
                                                                                                        unknown
                                                                                                        https://store.akamai.steamstatic.com/public/shared/images/ico/ico-deck-unknown.svgchromecache_417.5.dr, chromecache_554.5.drfalse
                                                                                                          unknown
                                                                                                          https://store.steampowered.com/category/adventure/?snr=1_agecheck_agecheck__12chromecache_742.5.drfalse
                                                                                                            unknown
                                                                                                            https://store.steampowered.com/labs/?snr=1_agecheck_agecheck__12chromecache_742.5.drfalse
                                                                                                              unknown
                                                                                                              https://store.steampowered.com/tags/en/Blood/?snr=1_agecheck_agecheck__game-agecheck-tagschromecache_742.5.drfalse
                                                                                                                unknown
                                                                                                                https://help.steampowered.com/public/shared/images/community/levels_patterns_1-2.png?v=2chromecache_611.5.drfalse
                                                                                                                  unknown
                                                                                                                  https://store.akamai.steamstatic.com/public/shared/images/community/levels_patterns_3-4.png?v=2chromecache_417.5.dr, chromecache_554.5.drfalse
                                                                                                                    unknown
                                                                                                                    https://store.steampowered.com/category/adventure/?snr=1_4_4__12chromecache_810.5.drfalse
                                                                                                                      unknown
                                                                                                                      https://store.steampowered.com/category/shmup/?snr=1_agecheck_agecheck__12chromecache_742.5.drfalse
                                                                                                                        unknown
                                                                                                                        https://help.steampowered.com/public/shared/images/community/levels_patterns_9-10.png?v=2chromecache_611.5.drfalse
                                                                                                                          unknown
                                                                                                                          https://help.steampowered.com/public/shared/images/community/levels_halftone_1.png?v=2chromecache_611.5.drfalse
                                                                                                                            unknown
                                                                                                                            https://store.steampowered.com/vr/?snr=1_4_4__125chromecache_810.5.drfalse
                                                                                                                              unknown
                                                                                                                              https://steam.tvchromecache_685.5.dr, chromecache_368.5.dr, chromecache_602.5.dr, chromecache_656.5.drfalse
                                                                                                                                unknown
                                                                                                                                https://store.akamai.steamstatic.com/public/shared/images/community/levels_airelement_1-2.pngchromecache_417.5.dr, chromecache_554.5.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://help.steampowered.com/public/shared/images/community/levels_mandala_7-8.png?v=2chromecache_611.5.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://store.steampowered.com/steam_refunds/?snr=1_agecheck_agecheck__global-responsive-menuchromecache_742.5.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://store.steampowered.com/vrhardware/?snr=1_agecheck_agecheck__12chromecache_742.5.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://store.akamai.steamstatic.com/public/shared/images/community/levels_grunge_4.png?v=2chromecache_417.5.dr, chromecache_554.5.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://store.steampowered.com/category/hack_and_slash/?snr=1_agecheck_agecheck__12chromecache_742.5.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://store.akamai.steamstatic.com/public/javascript/home.js?v=-Xe6hKfnjQHj&amp;l=englishchromecache_810.5.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://store.akamai.steamstatic.com/public/shared/images/community/levels_halftone_2.png?v=2chromecache_417.5.dr, chromecache_554.5.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://store.steampowered.com/soundtracks?snr=1_agecheck_agecheck__12chromecache_742.5.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://store.steampowered.com/stats/?snr=1_4_4__global-headerchromecache_810.5.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://store.steampowered.com/vrhardware/?snr=1_4_4__12chromecache_810.5.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://store.akamai.steamstatic.com/public/shared/images/friendindicator_small.pngchromecache_417.5.dr, chromecache_554.5.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://store.steampowered.com/category/action_tps/?snr=1_4_4__12chromecache_810.5.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://help.steampowered.com/public/shared/images/community/levels_spiro_1-2.png?v=2chromecache_611.5.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://help.steampowered.com/public/shared/images/community/levels_5500_spiral.pngchromecache_611.5.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://steamcommunity.com/chat/chromecache_826.5.dr, chromecache_423.5.dr, chromecache_703.5.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://store.akamai.steamstatic.com/public/shared/images/community/levels_hexagons.pngchromecache_417.5.dr, chromecache_554.5.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://store.akamai.steamstatic.com/public/shared/images/responsive/local_menu_hamburger.pngchromecache_909.5.dr, chromecache_672.5.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://store.akamai.steamstatic.com/public/shared/images/ico/ico-deck-unsupported.svgchromecache_417.5.dr, chromecache_554.5.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://store.steampowered.com/category/rpg_turn_based/?snr=1_agecheck_agecheck__12chromecache_742.5.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://help.steampowered.com/public/shared/images/community/levels_mandala_1-2.png?v=2chromecache_611.5.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://store.steampowered.com/category/sports_sim/?snr=1_agecheck_agecheck__12chromecache_742.5.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://help.steampowered.com/public/shared/images/community/levels_spiro_9-10.png?v=2chromecache_611.5.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://store.akamai.steamstatic.com/public/shared/images/icon_share_ios.svgchromecache_920.5.dr, chromecache_887.5.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://help.steampowered.com/public/shared/images/ico/icon_content_warning.pngchromecache_611.5.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://store.akamai.steamstatic.com/public/shared/css/store_game_shared.css?v=13Id-j1GOlnv&amp;l=enchromecache_742.5.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://store.akamai.steamstatic.com/public/shared/images/community/levels_space.pngchromecache_417.5.dr, chromecache_554.5.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://store.steampowered.com/category/action_tps/?snr=1_agecheck_agecheck__12chromecache_742.5.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://store.akamai.steamstatic.com/public/css/v6/recommended.css?v=OQECwnXoVumu&amp;l=englishchromecache_742.5.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://developer.mozilla.org/en/JavaScript_typed_arrays/ArrayBufferchromecache_397.5.dr, chromecache_914.5.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://store.akamai.steamstatic.com/public/shared/images/community/levels_grunge_1.png?v=2chromecache_417.5.dr, chromecache_554.5.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://help.steampowered.com/public/shared/images/popups/btn_arrow_down.pngchromecache_611.5.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://help.steampowered.com/public/shared/images/community/levels_geo_9-10.png?v=2chromecache_611.5.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://help.steampowered.com/public/shared/images/community/levels_books.pngchromecache_611.5.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://store.steampowered.com/friends/recommendgamechromecache_415.5.dr, chromecache_353.5.dr, chromecache_385.5.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://store.steampowered.com/?snr=1_agecheck_agecheck__global-responsive-menuchromecache_742.5.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://store.steampowered.com/tags/en/Gore/?snr=1_agecheck_agecheck__game-agecheck-tagschromecache_742.5.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://store.steampowered.com/category/hidden_object/?snr=1_agecheck_agecheck__12chromecache_742.5.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://shared.akamai.steamstatic.com/store_item_assets/steam/clusters/frontpage/a7f0cfc738c037af5c2chromecache_810.5.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://store.akamai.steamstatic.com/public/css/v6/store.css?v=BoPNbbsndIQb&amp;l=englishchromecache_810.5.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://colorzilla.com/gradient-editor/#acdbf5chromecache_436.5.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://store.steampowered.com/category/mystery_detective/?snr=1_agecheck_agecheck__12chromecache_742.5.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://store.steampowered.com/account/edituserreviewscorepreference/chromecache_920.5.dr, chromecache_887.5.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://store.steampowered.com/tags/en/Adventure/?snr=1_4_4__125chromecache_810.5.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://store.steampowered.com/points/shop/?snr=1_agecheck_agecheck__global-headerchromecache_742.5.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://help.steampowered.com/public/shared/images/community/levels_airelement_9-10.pngchromecache_611.5.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://store.steampowered.com/points/shop/?snr=1_4_4__global-responsive-menuchromecache_810.5.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://store.steampowered.com/category/simulation/?snr=1_agecheck_agecheck__12chromecache_742.5.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://store.steampowered.com/category/puzzle_matching/?snr=1_4_4__12chromecache_810.5.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://store.steampowered.com/curators/?snr=1_4_4__125chromecache_810.5.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://store.steampowered.com/linux?snr=1_agecheck_agecheck__12chromecache_742.5.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://store.akamai.steamstatic.com/public/shared/images/header/inbox_moderator_message.pngchromecache_417.5.dr, chromecache_554.5.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://store.steampowered.com/charts/mostplayed/?snr=1_agecheck_agecheck__12chromecache_742.5.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://store.steampowered.com/category/sports_individual/?snr=1_agecheck_agecheck__12chromecache_742.5.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                            142.250.186.46
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            2.16.238.152
                                                                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                            2.16.238.157
                                                                                                                                                                                                                                            store.akamai.steamstatic.comEuropean Union
                                                                                                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                            172.64.145.151
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            104.18.42.105
                                                                                                                                                                                                                                            store.cloudflare.steamstatic.comUnited States
                                                                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                            142.250.184.196
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            147.45.47.205
                                                                                                                                                                                                                                            steamcommunrutty.comRussian Federation
                                                                                                                                                                                                                                            2895FREE-NET-ASFREEnetEUfalse
                                                                                                                                                                                                                                            199.232.192.193
                                                                                                                                                                                                                                            ipv4.imgur.map.fastly.netUnited States
                                                                                                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                                                                                                            142.250.185.132
                                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            2.19.126.79
                                                                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                            2.16.168.12
                                                                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                            2.19.126.97
                                                                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                            2.19.126.135
                                                                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                            2.19.126.133
                                                                                                                                                                                                                                            cdn.akamai.steamstatic.comEuropean Union
                                                                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                            2.19.126.154
                                                                                                                                                                                                                                            community.akamai.steamstatic.comEuropean Union
                                                                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                                            2.16.168.6
                                                                                                                                                                                                                                            unknownEuropean Union
                                                                                                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                            88.221.169.65
                                                                                                                                                                                                                                            store.steampowered.comEuropean Union
                                                                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                            104.102.49.254
                                                                                                                                                                                                                                            help.steampowered.comUnited States
                                                                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                            172.217.16.132
                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                                            192.168.2.7
                                                                                                                                                                                                                                            192.168.2.13
                                                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                            Analysis ID:1527165
                                                                                                                                                                                                                                            Start date and time:2024-10-06 20:31:33 +02:00
                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                            Overall analysis duration:0h 5m 25s
                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                            Sample URL:http://steamcommunrutty.com/gift/actlvation=Mor85Fhn6w1
                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                            Number of analysed new started processes analysed:14
                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                            Detection:CLEAN
                                                                                                                                                                                                                                            Classification:clean1.win@20/966@78/22
                                                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                                            • Browse: https://help.steampowered.com/en/
                                                                                                                                                                                                                                            • Browse: https://store.steampowered.com/about/?snr=1_14_4__global-header
                                                                                                                                                                                                                                            • Browse: https://steamcommunity.com/
                                                                                                                                                                                                                                            • Browse: https://store.steampowered.com/?snr=1_14_4__global-header
                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.186.67, 216.58.206.46, 64.233.184.84, 34.104.35.123, 142.250.74.202, 142.250.181.234, 172.217.18.106, 172.217.23.106, 142.250.184.202, 142.250.186.138, 216.58.212.170, 172.217.18.10, 216.58.206.74, 142.250.186.170, 142.250.186.74, 216.58.206.42, 142.250.186.42, 142.250.186.106, 172.217.16.138, 172.217.16.202, 172.202.163.200, 199.232.214.172, 52.165.164.15, 142.250.185.106, 142.250.185.74, 142.250.185.138, 216.58.212.138, 142.250.185.195, 172.217.23.99, 2.18.64.209, 2.18.64.212, 2.19.126.203, 2.19.126.201, 2.16.238.144, 2.16.238.156, 142.250.185.170, 142.250.185.234, 142.250.184.234, 142.250.185.202, 2.16.241.6, 2.16.241.4, 2.19.126.159, 2.19.126.162, 2.18.64.207, 2.18.64.216, 142.250.181.227, 142.250.186.142
                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, steamuserimages-a.akamaihd.net.edgesuite.net, clientservices.googleapis.com, time.windows.com, shared.akamai.steamstatic.com.edgesuite.net, clients2.google.com, 6.0.1.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.0.3.0.1.3.0.6.2.ip6.arpa, a1639.dscb.akamai.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, a1949.dscb.akamai.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                                                                                                                                                                                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                            • VT rate limit hit for: http://steamcommunrutty.com/gift/actlvation=Mor85Fhn6w1
                                                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                                                            InputOutput
                                                                                                                                                                                                                                            URL: http://steamcommunrutty.com/gift/actlvation=Mor85Fhn6w1 Model: jbxai
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                            "brand":["Steam"],
                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                            "prominent_button_name":"Get the card",
                                                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                            "text":"Welcome Fall!",
                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                            URL: http://steamcommunrutty.com/gift/actlvation=Mor85Fhn6w1 Model: jbxai
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                            "brand":["Steam"],
                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                            "prominent_button_name":"Get the card",
                                                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                            "text":"Welcome Fall!",
                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                            URL: https://help.steampowered.com/en/ Model: jbxai
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                            "brand":["Steam"],
                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                            "prominent_button_name":"Sign in to Steam",
                                                                                                                                                                                                                                            "text_input_field_labels":["Games,
                                                                                                                                                                                                                                             Software,
                                                                                                                                                                                                                                             etc.",
                                                                                                                                                                                                                                            "Purchases",
                                                                                                                                                                                                                                            "My Account",
                                                                                                                                                                                                                                            "Trading,
                                                                                                                                                                                                                                             Gifting,
                                                                                                                                                                                                                                             Market and Steam Points"],
                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                            "text":"Steam Support What do you need help with? Sign in to your Steam account to review purchases,
                                                                                                                                                                                                                                             account status,
                                                                                                                                                                                                                                             and get personalized help. Help,
                                                                                                                                                                                                                                             I can't sign in",
                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                            URL: https://store.steampowered.com/about/ Model: jbxai
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                            "brand":["Steam"],
                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                            "prominent_button_name":"Install Steam",
                                                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                            "text":"Steam is the ultimate destination for playing,
                                                                                                                                                                                                                                             discussing,
                                                                                                                                                                                                                                             and creating games.",
                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                            URL: https://store.steampowered.com/about/ Model: jbxai
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                            "brand":["Steam"],
                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                            "prominent_button_name":"Install Steam",
                                                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                            "text":"Steam is the ultimate destination for playing,
                                                                                                                                                                                                                                             discussing,
                                                                                                                                                                                                                                             and creating games.",
                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                            URL: https://steamcommunity.com/ Model: jbxai
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                            "brand":["Steam"],
                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                            "prominent_button_name":"Loading",
                                                                                                                                                                                                                                            "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                            "text":"Community Activity Community and official content for all games and software on Steam.",
                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                            URL: https://steamcommunity.com/ Model: jbxai
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                            "brand":["Steam"],
                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                            "prominent_button_name":"Sign In or Join Steam",
                                                                                                                                                                                                                                            "text_input_field_labels":["username",
                                                                                                                                                                                                                                            "password"],
                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                            "text":"Community Activity Community and official content for all games and software on Steam.",
                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                            URL: https://store.steampowered.com/agecheck/app/381210/ Model: jbxai
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                            "brand":["Steam"],
                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                            "prominent_button_name":"View Page",
                                                                                                                                                                                                                                            "text_input_field_labels":["January",
                                                                                                                                                                                                                                            "2024"],
                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                            "text":"This data is for verification purposes only and will not be stored.",
                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                            URL: https://store.steampowered.com/agecheck/app/381210/ Model: jbxai
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                            "brand":["Steam"],
                                                                                                                                                                                                                                            "contains_trigger_text":false,
                                                                                                                                                                                                                                            "trigger_text":"",
                                                                                                                                                                                                                                            "prominent_button_name":"View Page",
                                                                                                                                                                                                                                            "text_input_field_labels":["January",
                                                                                                                                                                                                                                            "2024"],
                                                                                                                                                                                                                                            "pdf_icon_visible":false,
                                                                                                                                                                                                                                            "has_visible_captcha":false,
                                                                                                                                                                                                                                            "has_urgent_text":false,
                                                                                                                                                                                                                                            "text":"This data is for verification purposes only and will not be stored.",
                                                                                                                                                                                                                                            "has_visible_qrcode":false}
                                                                                                                                                                                                                                            URL: https://steamcommunity.com/ Model: jbxai
                                                                                                                                                                                                                                            {
                                                                                                                                                                                                                                            "phishing_score":1,
                                                                                                                                                                                                                                            "brands":"Steam",
                                                                                                                                                                                                                                            "legit_domain":"steamcommunity.com",
                                                                                                                                                                                                                                            "classification":"wellknown",
                                                                                                                                                                                                                                            "reasons":["The brand 'Steam' is a well-known digital distribution platform for video games.",
                                                                                                                                                                                                                                            "The URL 'steamcommunity.com' is the legitimate domain associated with Steam's community features.",
                                                                                                                                                                                                                                            "There are no suspicious elements in the URL such as misspellings,
                                                                                                                                                                                                                                             extra characters,
                                                                                                                                                                                                                                             or unusual domain extensions.",
                                                                                                                                                                                                                                            "The domain name matches fully with the legitimate domain name associated with the brand 'Steam'."],
                                                                                                                                                                                                                                            "brand_matches":[true],
                                                                                                                                                                                                                                            "url_match":true,
                                                                                                                                                                                                                                            "brand_input":"Steam",
                                                                                                                                                                                                                                            "input_fields":"username"}
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2386
                                                                                                                                                                                                                                            Entropy (8bit):4.183316172102115
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:TqnmXMEFR7r74gMWON+Oih7ScqC6xZVdmdUg+IFH:gkMEFRv7PvON++NxP0dUg+mH
                                                                                                                                                                                                                                            MD5:FFBF4A94D94A5FD3849D3583F2567F54
                                                                                                                                                                                                                                            SHA1:58BE3D7CDD61E323C08B5986B8D89B71167E4F85
                                                                                                                                                                                                                                            SHA-256:06F503B84511C712AC8105D8C0CBB72923ED4B53FF67FEAD87C6415209A8AA06
                                                                                                                                                                                                                                            SHA-512:DAB2EEC9932622AD549F97801908BF0F5AB1102E32BA4F43F50E44000F62F7F7F868C5D57789060CD5D6FB255FB3329120708C2F43F3587C3FAB98F784FCE44E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/images//award_icon_blue.svg
                                                                                                                                                                                                                                            Preview:<svg width="13" height="21" viewBox="0 0 13 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M5.80814 0.197492L5.19324 0.62086C4.96265 0.774812 4.69363 0.851788 4.38619 0.8133L3.92501 0.736324C3.42541 0.697836 2.96424 0.928764 2.73365 1.39062L2.4262 2.04492C2.27248 2.31433 2.08032 2.50677 1.8113 2.62224L1.38856 2.81468C0.92739 3.00712 0.658372 3.46897 0.696803 3.96932L0.735234 4.70059C0.773665 5.00849 0.696803 5.23942 0.504648 5.47035L0.23563 5.85523C-0.0718184 6.24011 -0.0718184 6.77894 0.197199 7.20231L0.619941 7.81812C0.773665 8.04904 0.812097 8.31846 0.812097 8.62636L0.735234 9.08822C0.696803 9.58856 0.92739 10.0504 1.38856 10.2813L2.04189 10.5893C2.31091 10.7432 2.50306 10.9356 2.61836 11.2051L2.77208 11.6284C3.00267 12.0903 3.42541 12.3597 3.96344 12.3212L4.69363 12.2827C4.96265 12.2442 5.23167 12.3212 5.46226 12.5137L5.84657 12.7831C6.23088 13.091 6.76891 13.091 7.19165 12.8216L7.80655 12.3982C8.03714 12.2442 8.30616 12.2057 8
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):405
                                                                                                                                                                                                                                            Entropy (8bit):5.274676022690537
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:KXrjK0TpNuWc45z/qUc1deqeAYcvsJVgQ44rRO44bQEo:+Tuj0z/47d1YV7robQl
                                                                                                                                                                                                                                            MD5:52E175700C74D34959AA8364B06FA3FC
                                                                                                                                                                                                                                            SHA1:F7A6F5F0265A0D397F3DF1554140161578627D0C
                                                                                                                                                                                                                                            SHA-256:FC475603F5616AC3A542A0F3F3039488778211C9EBF6E6C135AF70390DF283F4
                                                                                                                                                                                                                                            SHA-512:DEBD079CC7C50EC4DF6B6309EBA1735C35A131B7B937DE4268386ADC8522EEE63AB600DD316E2A9FF198B6B7E4856BC00AE6D74BCA76388A7C2F72D1945BEBFB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/communityawardsapp.js?contenthash=b6a3d524d2d7d31110cf
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7561],{80837:(e,n,t)=>{t.r(n),t.d(n,{default:()=>c});var u=t(90626),l=t(50050);function c(e){return u.createElement("div",null,u.createElement(l.Ay,null))}}}]);
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1160 x 732, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):43398
                                                                                                                                                                                                                                            Entropy (8bit):7.850844294437546
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:5Ts0PYXH1SiiG2jgLGiPujV50la+Ehi3V77OFl8lgzbo8LmI1u6gz0:5PQXH19fLGeujVCloy5GlBs8Lz06gg
                                                                                                                                                                                                                                            MD5:20D616438BA3649D5E38674BC147C5B2
                                                                                                                                                                                                                                            SHA1:96CCE3481DF5AA13973293981AE4875CEC0D7B3F
                                                                                                                                                                                                                                            SHA-256:823E0109F8F10E6209B6B03A230A842D75CAC4ACEDAF1774C635D8CDF99C4887
                                                                                                                                                                                                                                            SHA-512:3CE582C312B6FEEDDFD94F0FB0BE198300C12320FB04F64CBB49083188D264090BEC3D8AC5AE9E74C95ED5A180354C7B17403E337F37891D2E7F7A920717ED47
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...(IDATx...ol...'.".d...4..=......@...@v.,...`..+O.....;A..{...ro.}w.7.{....xm.$/...^...g....>....s...G3..!)R...E.[...f....|.6gF..U..j..|~./I..................*.0...[.~.B......#...t.v.q../.t.J.- .......?.l>.0.......q...~..............|.e4...!y...Gw~...........t..7..p.42...$.I...w~....v`."`.z.}'.R...p....?..ig."`....&......'*..2NS..D.......g(B./.K%....a.N.C...._X.......EK.oD...j$...3.../}......Q?.S...Z.~b.2....>?.S.L1.FQ,g/......~.."`...!...J..7..........=t.H...%..(...5_3...@...L.....1.^.~o.I..v.$..p`bz.I&....1.....F....{.}...J...e0.........3}..._...<~..0*F.....@Y...Qr.....%vsTw\@....Pq."...........T.........D.....' .....8.....@.......*N@....Pq."...........T.........D.....' .....8.....@.......*N@....Pq5C....W..W.m.....>...=.xh.......W....|.7.W....$[...>...)..@."..../....t..N.......}.T.9.3.q....x2...........0.-^:...-....`....N.Tm. ....% .....8.....@.......*N@....Pq."...........T...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, progressive, precision 8, 500x250, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):55032
                                                                                                                                                                                                                                            Entropy (8bit):7.967319755260824
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:4Yyn4NpPmLHzCY9mTYfMzFKUCgegecg/0Iro8tuTwpvUBhCYPLp0Agn5VbeSmK4c:4ErmDhfUQDBtEmqXFE5VbedA
                                                                                                                                                                                                                                            MD5:355368C09AE89434B648D473EC54F5F4
                                                                                                                                                                                                                                            SHA1:36FFE749E3C296D6E57DA59F463CD2AA8F69B0D3
                                                                                                                                                                                                                                            SHA-256:AF611344E2754103ACEF3E836D8CDFD1970391514324A3495CC04128CAE9B672
                                                                                                                                                                                                                                            SHA-512:390540ADB50F913669816189B8B215F76D005489E87D073132D4F958FED52C5D0A49590499A14FEA6B2A1863EFE7DFD4046A087E61661B9EDF8805423021B22F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3531
                                                                                                                                                                                                                                            Entropy (8bit):7.817637750841117
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:6PaNa2a8mDdxzxG+Iryly/G29GMaLIMz7nzFv:6iba3xzwnyou++IEnzZ
                                                                                                                                                                                                                                            MD5:86A57B54195B238078F678AC250F3253
                                                                                                                                                                                                                                            SHA1:5FF546630556BF036B15107FF4E4C3B10D7445E3
                                                                                                                                                                                                                                            SHA-256:95E53B8255183E843375467DA999EE39563C36D85FBF498A13F455AE7CECC4AD
                                                                                                                                                                                                                                            SHA-512:2F9F9DF49C7543C4C28F7EAE36D7A597E0085B37FA47CE849D2992DE31454B67D740344246BEAECDC4DBBC55F0DFAB6A013FD17C68140884C1321CB085B737C4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2442730426853582902/5ED41CF5F0933A99B980484134E97412FDB40C3E/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7.....................................................................].R.w.HU.!Wz..].R.w.HU.!Wz........x.c%.D`3.r.d~_~....K..3g...1 .......w#u......d.9..bu...5.m.....7......A$#...m..:.#..LwP.vdSi......^c.b.])......#...S.........>..[....s.........w/5t.ei..W...6d..c.@..A....2c;.....(....JB..)....(....JB..).?...?..............................!1AW...BQa "2.0q..#Pr..CRSb............?...O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{?....f...yy..o.,C.g.._.....0..3.[.4......<..X...8......(?.....R..DS.J.o.......q....)..(.@....R....h.....3...vf;.>....k.;.1MTT..7ZTo. ~i@....qe.2.'......U....E....;.|.;..3..X..8iP...~$2...6..;.f..|.D.)h..T2.......F.$.H.\Rj%.....e.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 306x260, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):25414
                                                                                                                                                                                                                                            Entropy (8bit):7.967415128889827
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:XHyElBkSxhZEsuxvj49ouM8z6nJ04mx8nNi:XHpl/xhZEvx7WouMpJ04ZnNi
                                                                                                                                                                                                                                            MD5:38C2AC13F2600614F23F5EF7ABEFF815
                                                                                                                                                                                                                                            SHA1:36FC48715D7A5668B0816715A28555ADBCFDF824
                                                                                                                                                                                                                                            SHA-256:7359E02CA351A898B06A9E1AEFD13201CEE6A7C4347B208515154AFD9D8B45B7
                                                                                                                                                                                                                                            SHA-512:FD327F05A9C6D985E8635636B914329EE50E65118F123A4E16A0EE279A95A3065074B42ABFAF8AD99AB3A4EF004FE06C6C39DF4E2ADDA6D32F217E3CC6D20BB7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/spotlights/8aa8bd1c3ff95864f3914cd3/spotlight_image_english.jpg?t=1727976769
                                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:3ce8f031-40c6-444a-9d8d-e6b6b4dc4ae4" xmpMM:DocumentID="xmp.did:5520D7AC81AD11EF902ACA5DCE0DDCF0" xmpMM:InstanceID="xmp.iid:5520D7AB81AD11EF902ACA5DCE0DDCF0" xmp:CreatorTool="Adobe Photoshop 25.3 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41dd9a92-b23e-c942-ab60-13c2135ee7c6" stRef:documentID="adobe:docid:photoshop:27de10b8-fa2b-074c-bf10-55829acbf324"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 52 x 32, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1871
                                                                                                                                                                                                                                            Entropy (8bit):7.348722999646685
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:U6wqQNn2x7gtJ3f6gaOO9EI6rjiFYXkNsa:/Y2g6ZOI6fiyUNX
                                                                                                                                                                                                                                            MD5:27527A60085AF69D263E4FB0019BD33F
                                                                                                                                                                                                                                            SHA1:22F79CA55A679E13A09E74500AD30C72B66F749C
                                                                                                                                                                                                                                            SHA-256:7E395F84BB0649858430AC4DCFBD79BF73BB7660D69B9D4FA2501C08F0690CC8
                                                                                                                                                                                                                                            SHA-512:87A0074CB0A5B109C43556C34486C2A23F40E8726C2A2313757C7EF64473404A7F45E0FDCC5A4F7C8AF0BFE41632BF681AEFC89FC446A8108BCD8C374CA25E62
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...4... .....*8k.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:18006B77135211E88773ABA8DAB20EEC" xmpMM:DocumentID="xmp.did:18006B78135211E88773ABA8DAB20EEC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18006B75135211E88773ABA8DAB20EEC" stRef:documentID="xmp.did:18006B76135211E88773ABA8DAB20EEC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>v.......IDATx.b...?.......O.E.....O...A.@.1...K.J..b_..@.@..J.1L...)oA.@.1....@..._..l.j.5.Gb3...Aw.6p.....J.....@....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21621
                                                                                                                                                                                                                                            Entropy (8bit):7.952872202222228
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:XSOcopeJY56Uflmpw2ycvUg+rSGuaPeBg9fdE6hMVnCCo7J9oUiOBzSlLa:CO9peS0Uf4pwkvUBLgBMdnq1e7M0Ga
                                                                                                                                                                                                                                            MD5:08E63DD91B9280BAE7AFB5A52A5A36AB
                                                                                                                                                                                                                                            SHA1:8D021D7AD1053CE671D1BAC67B03A929A1FB6325
                                                                                                                                                                                                                                            SHA-256:0C516EEE6B7A9527C5CC27196F1B69FBA526D963E7C7B449EB2A8AB4206A0CC8
                                                                                                                                                                                                                                            SHA-512:552290B0A2083B998C3357FA7300FA1F138D60A78943ACAA824BDF239850CF9CB62625361FB940FA5D8308C1AE88DD90746F5AD6372E94B12720564BEE96A364
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................h....".........................................Z.......................!..1..."AQ.2aq...RS..........#$BTrst....%35b...4Cu...&6....Dc..................................*.....................!1A..Q.a.2q....".............?...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE....6.AY...37]..7....8gS...a..........RA.G. .|=n..q.-.WN~.>.yq._..h..suq....g...>.=b..............li..V..Q......6.oi.......N...Q]....z..c9w.e.8Fx....l...?......%5..B....../..e...g...2...q.Wry.....j......O..ua...NM.U..x....h.o.]..O....-...T..)d.....Ewo.m.....#..g o..X.).... .%..><...5xs.....D....,..^.V:.9y..._...fo=.....5.5[QV`.V..m}..SJ.........(j.....}...........[_.7.P.[EZc...u...}E.p..u..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 616x353, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):83093
                                                                                                                                                                                                                                            Entropy (8bit):7.982920292736878
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:hOR2IdS0J0VaosTF2dwoUzRZVnuHbThSw0lEREWrcn219Uw5CjrwzqYna9:4RHdlJ0VaJJ2GoiDoHbc6REWo216nYub
                                                                                                                                                                                                                                            MD5:9A8B3C8B1B26480B979BACB95B781775
                                                                                                                                                                                                                                            SHA1:1AFF880F337FBD080DD3A9B94A4682A4ACB7FC39
                                                                                                                                                                                                                                            SHA-256:C5686096B8690D575C45E5C1F08C216B2F0F4541C9AB36889F5FB78617D0F888
                                                                                                                                                                                                                                            SHA-512:B5B5992AF1D23FD8EF60D8A01271F35092DF82FA4A54E977F7377F09E5E5C4C928C15AC53665B09FCB27910EA31704DF87FD6FDFD1B2D357F14CCC6B1E3F3950
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/381210/capsule_616x353.jpg?t=1727894560
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................a.h.............................................`..........................!1A..Q.."aq.#2..BR....3br.$4C.....%5s.&S....'67Dc.......Edftu.......................................:.......................!1.A."Q.2aq........#B..3R..$b.Cr.............?...9Qsb1+p...........i.1U...-..]...mb.....N....N9z..E..!..[......%..\7c.\........e..M..9....V.......\r..%I..+4..!.1c....../E2,..A.;O..9..O..L.R...>1q......bpR<..D..=.E..=m..]Y.K...q.yP....y.%..o.;..R..!q{z.a.n.~S.2Zisosi.JX.Q.J..0.X........n.+*....\.......P;.^.JD.jxT....(8.pM..0. k.>.(..C/..........\2 ..*....nG..."..l....Xn.lrC*z.z]....4...f.$........4..eq3DX.a.[d.?.K...=....".Pdasa..0l...j)..,.....J.6......9\/+...~@...A..SQ..T.C&.{..$h..J[..$.)oh.. .<<.z.N.y.-j.~?r.Q.....b.Ihp.........$.$;.j8b.9.45.F..z..@Ox.=..t]...r1o:Z._.....c.+.X..Qv.4`........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, progressive, precision 8, 940x250, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):71723
                                                                                                                                                                                                                                            Entropy (8bit):7.975046220353434
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:4EIBQ3IpJ/fDOsyOHl9eQ4A9fFVyrYbYo95yAj8dmZ4W0AIX:4EI23aasyGFfOrU9Zj8O0AU
                                                                                                                                                                                                                                            MD5:02A0ADB8033EACFB33FBA9BB1B771B71
                                                                                                                                                                                                                                            SHA1:BE35A2AF2AEC81B8D1C7B091713446C841964948
                                                                                                                                                                                                                                            SHA-256:0FD28202E936544C1119CFCB0696ECC75576D64D7A12AC04912B9C9A1AD4612F
                                                                                                                                                                                                                                            SHA-512:37F93BAAFD7502D1143F98298D5E94225C4CFC4EC8347C23D3BACF11BA3817E3883DFF5DC502AC25BE0DCEA2E534A29E2814E718540CBFF2BE38A5B9867FED67
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1687420
                                                                                                                                                                                                                                            Entropy (8bit):5.6623321906755475
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:dAZHWWflYFcZaAR8/QAjj5v6SfXpzIOI47ONdAvM9rnDSIVpPI2D:i88wANSj5v6SRNI47ONOUz
                                                                                                                                                                                                                                            MD5:2B035B28B8041E503DC9F41BED0C233E
                                                                                                                                                                                                                                            SHA1:CCFA99F2DFA4E38F24D72D514518E3B4508AFE29
                                                                                                                                                                                                                                            SHA-256:226FEA436D2C3010207C765E53972C10675B1B5703807B37639D9D4EF53F46BD
                                                                                                                                                                                                                                            SHA-512:50CDFADC37725D7E6A7EE53F11B059E78B93EA4BD8A2454E3C65A6FAE72E9F89EE409D818088F67FD86AA8D702B4D0E256108B21B72CB780ADC0ED25567CC3FB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8997],{16096:e=>{e.exports=s,e.exports.match=function(e,t){var o=[];return r(s(e,o,t),o)},e.exports.regexpToFunction=r,e.exports.parse=n,e.exports.compile=function(e,t){return p(n(e,t),t)},e.exports.tokensToFunction=p,e.exports.tokensToRegExp=i;var t="/",o=new RegExp(["(\\\\.)","(?:\\:(\\w+)(?:\\(((?:\\\\.|[^\\\\()])+)\\))?|\\(((?:\\\\.|[^\\\\()])+)\\))([+*?])?"].join("|"),"g");function n(e,n){for(var r,p=[],a=0,i=0,s="",c=n&&n.delimiter||t,z=n&&n.whitelist||void 0,O=!1;null!==(r=o.exec(e));){var d=r[0],u=r[1],l=r.index;if(s+=e.slice(i,l),i=l+d.length,u)s+=u[1],O=!0;else{var A="",f=r[2],g=r[3],q=r[4],h=r[5];if(!O&&s.length){var _=s.length-1,m=s[_];(!z||z.indexOf(m)>-1)&&(A=m,s=s.slice(0,_))}s&&(p.push(s),s="",O=!1);var W="+"===h||"*"===h,y="?"===h||"*"===h,L
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4298
                                                                                                                                                                                                                                            Entropy (8bit):4.635237014085188
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:a+f+I/+hqFwozCxb7rg1jZU07rPEBT0HXBVLjn2tFQ2Q5d:X+I/8qFwh5g1FLrPEWRtnirQf
                                                                                                                                                                                                                                            MD5:BD36CB9687484D582930354864210A91
                                                                                                                                                                                                                                            SHA1:4BC5DFA71E0EBE80A1A4360152E76A5B133A084B
                                                                                                                                                                                                                                            SHA-256:722C4826277966EDF479138B565EFB7BDBF1C875701BCD55D2A29422C2F93F5E
                                                                                                                                                                                                                                            SHA-512:4F81331487105BA60B16996CD12D19415F146A70EB01C9DDB02D5A788E605A051E8FE79C3FCD4F7D8490FA61D022177C3B6B78CCF443B8C84EA7BC12722F4607
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/logo-steamworks.svg
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 150 32" style="enable-background:new 0 0 150 32;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<g>...<g>....<g>.....<path class="st0" d="M7.3,30.4c-0.8,0.6-1.8,1-3.1,1c-0.9,0-1.7-0.1-2.4-0.4S0.6,30.4,0,29.8l1.5-1.5c0.3,0.4,0.8,0.6,1.2,0.8......s1,0.2,1.6,0.2c1.4,0,2-0.5,2-1.5c0-0.4-0.1-0.7-0.3-1s-0.6-0.4-1.1-0.5l-0.7-0.1l-0.8-0.1c-1-0.1-1.7-0.5-2.2-1......c-0.5-0.6-0.8-1.3-0.8-2.3c0-1.1,0.4-2,1.1-2.6c0.7-0.7,1.7-1,2.9-1c0.8,0,1.5,0.1,2.1,0.3s1.1,0.6,1.6,1.1l-1.4,1.5......c-0.3-0.3-0.7-0.5-1.1-0.7c-0.4-0.1-0.8-0.2-1.3-0.2c-0.6,0-1,0.1-1.3,0.4c-0.3,0.3-0.5,0.6-0.5,1.1c0,0.3,0.1,0.6,0.4,0.8......s0.6,0.4,1,0.5l0.7,0.1l0.7,0.1c0.5,0.1,1,0.2,1.3,0.3c0.3,0.1,0.7,0.3,0.9,0.6c0.6,0.6,0.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1472
                                                                                                                                                                                                                                            Entropy (8bit):4.915242227779033
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2dC5A6LfEljghXYKx7A/qpMnhftwRPcwvr/Wszxxkr/NJQVSUC6uvr/ZsQyRmUDn:cGA+fEljghXYKx4nh1wREwv/kMSPvHyb
                                                                                                                                                                                                                                            MD5:11C7D3F8B5183772BF69CAED9E87785C
                                                                                                                                                                                                                                            SHA1:20480E3B6E94DE7ABAEB32276DE3ABE2D5D9276C
                                                                                                                                                                                                                                            SHA-256:A9ED5637AC99611D1AF2CB9515864365B9BFCFAD312B463F02C72D0FD45E4F06
                                                                                                                                                                                                                                            SHA-512:B596AD1D955A2795DB6F5EDCD430A96887DCDDA9986685D941F3BA3B74CF582F86954AFDFC180799E7C17F1871CB1A4BF64F1BA19DA351C9301933896A431C15
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M26.9,18.1h-1.6c-0.2-1.1-0.5-2.3-1-3.6c-1.1-3-2.9-5.1-5.3-6.2h5.3c0.2,0.7,0.9,1.3,1.6,1.3...c0.9,0,1.7-0.8,1.7-1.7S27,6.2,26.1,6.2c-0.8,0-1.5,0.5-1.6,1.3h-6V6.2c0-0.9-0.8-1.7-1.7-1.7h-3.4c-0.9,0-1.7,0.8-1.7,1.7v1.3h-6...C5.4,6.8,4.7,6.2,3.9,6.2C3,6.2,2.2,7,2.2,7.9S3,9.6,3.9,9.6c0.8,0,1.5-0.5,1.6-1.3h5.3c-2.3,1.1-4.1,3.2-5.3,6.2...c-0.5,1.2-0.8,2.5-1,3.6H3.1c-0.9,0-1.7,0.8-1.7,1.7v3.4c0,0.9,0.8,1.7,1.7,1.7h3.4c0.9,0,1.7-0.8,1.7-1.7v-3.4...c0-0.9-0.8-1.7-1.7-1.7H5.6c0.2-1,0.5-2.1,0.9-3.3c1.1-3,2.8-5,5.1-5.9v0.6c0,0.9,0.8,1.7,1.7,1.7h3.4c0.9,0,1.7-0.8,1.7-1.7V9...c2.3,0
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansMedium4.015;Plau;MotivaS
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):124048
                                                                                                                                                                                                                                            Entropy (8bit):6.074024700633004
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:v4Kkq/szjKJRIDCnR96guXgECINo28BZZDhpkemOXaxq4jKea8GyFLaE0Af0ffL9:vf/fxn7ElXxE0wS0fj9
                                                                                                                                                                                                                                            MD5:2D64CAA5ECBF5E42CBB766CA4D85E90E
                                                                                                                                                                                                                                            SHA1:147420ABCEB4A7FD7E486DDDCFE68CDA7EBB3A18
                                                                                                                                                                                                                                            SHA-256:045B433F94502CFA873A39E72D616C73EC1B4C567B7EE0F847F442651683791F
                                                                                                                                                                                                                                            SHA-512:C96556EC57DAC504919E806C7DF536C4F86892B8525739289B2F2DBBF475DE883A4824069DBDD4BB1770DD484F321563A00892E6C79D48818A4B95406BF1AF96
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/public/shared/fonts/MotivaSans-Medium.ttf?v=4.015
                                                                                                                                                                                                                                            Preview:........... DSIG...........GDEF...4...,...@GPOS......l..u.GSUB.d....w.....OS/2u..........`cmap.d..........cvt G..t........fpgm.6!........gasp............glyf5.}2........head...W.......6hhea...v.......$hmtx._X.........loca.:yV........maxp.......l... names...........post.......<....prep..........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1667), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):19085
                                                                                                                                                                                                                                            Entropy (8bit):5.511337994885759
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:fwtVMAjYb2JalUNlpczHK7eiHiEiN/mDP+pPIOw6GNNZhweP8/F:fmS6FJJNzczHK7bHix/mP+pPIOwlNzi
                                                                                                                                                                                                                                            MD5:7B19B559E1A22C6AB5E63A9BA871BE63
                                                                                                                                                                                                                                            SHA1:184C8349D74907506D852F7A3FFA3A7569900083
                                                                                                                                                                                                                                            SHA-256:FD894C40DB8B0C645E332557AC9CA8C604062389A8A3E2F4246A028A28561960
                                                                                                                                                                                                                                            SHA-512:ED94CFEE7B853A45ABF67FC4FA8BD8DA518E2D5437C7B595E2397A5C6C3938D9FF635DB7CA71B6326FAA08F6EFD82B657CB48904ABBB4E9FF6817DABEF38943D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/public/shared/css/shared_responsive.css?v=exm1WeGiLGq1
                                                                                                                                                                                                                                            Preview:...responsive_page_frame {...position: relative;..}....body.movescrolltocontent .responsive_page_frame {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;...overflow: auto;..}....body.overflow_hidden,..body.overflow_hidden .responsive_page_frame {...overflow: hidden;...position: relative;..}....html.responsive {...height: 100%;..}....html.responsive body {...min-height: 100%;...height: auto;...position: relative;..}....html.responsive body.movescrolltocontent {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;..}.....responsive_page_content {..}.....partner_events .responsive_page_content {.. height: 100vh;..}.....responsive_page_menu_ctn {...display: none;...position: fixed;...top: 0;...bottom: 0;...overflow: hidden;.....background: black;.....z-index: 30;...width: 280px;..}.....responsive_page_frame:not(.in_menu_drag) .responsive_page_menu_ctn {...transition: left 0.5s, right 0.5s;..}.....responsive_page_menu_ctn.mainmenu {...left: -280px;..}.....resp
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansRegular4.015;Plau;Motiva
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):122684
                                                                                                                                                                                                                                            Entropy (8bit):6.0666961682037535
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:lpsQ7l3T64Z1lKcDqttEPBWVNwZ+e222pKKSxfj9:Yg3T64Z19DqtkWbu/222kZfh
                                                                                                                                                                                                                                            MD5:57613E143FF3DAE10F282E84A066DE28
                                                                                                                                                                                                                                            SHA1:88756CC8C6DB645B5F20AA17B14FEEFB4411C25F
                                                                                                                                                                                                                                            SHA-256:19B8DB163BCC51732457EFA40911B4A422F297FF3CD566467D87EAB93CEF0C14
                                                                                                                                                                                                                                            SHA-512:94F045E71B9276944609CA69FC4B8704E4447F9B0FC2B80789CC012235895C50EF9ECB781A3ED901A0C989BED26CAA37D4D4A9BAFFCCE2CB19606DBB16A17176
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015
                                                                                                                                                                                                                                            Preview:........... DSIG.......4....GDEF...4...,...@GPOS:>}....l..uzGSUB.d....v.....OS/2u6.........`cmap.d..........cvt F......|....fpgm.6!....D....gasp.......t....glyf._m....|....head...H...l...6hhea...G.......$hmtx..l.........locaCH..........maxp.......X... name..l...x...opost............prep.......\...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):721
                                                                                                                                                                                                                                            Entropy (8bit):6.897556302726112
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:Ac150Xyose8z9UKr7n9mjgfoki3Rs7m3CtHwygVQN7AWybA3O38yWax117Cw:Ac1spMUKX98gQkiAm3AH9gVQN7E38daX
                                                                                                                                                                                                                                            MD5:73AF0FB66461EC5D6012F1876520329E
                                                                                                                                                                                                                                            SHA1:D80DD895A0757EB8733E5893ED9A8A7FFCF8F3E2
                                                                                                                                                                                                                                            SHA-256:544E7BD15B81323095F9636320345B4C763D4A613DA518A0B50F8CDEA5702887
                                                                                                                                                                                                                                            SHA-512:C3A3574A34C05003A61CD0E6A5A723229F556421D0E9A7853F1FAACF251ACCCB8DAEEC8C35975001D7870DB5DDD1BA395EC3BA4C460A04EA7AB3138308E06161
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... . .."...................................../..........................!1a.."AQ..q..#BR........................................................!Aa..............?..k......)..J@.$....~...M.i....%,..!....k...8.[..s4..R...t.X.....T..ZL......F.....r.......^....l.C....5.#2`. ....E.67......NL..0..md..`.`.^U9.jN,3$.,.%...oo(.w.8.P...F_..!.R.....wM=.....P.<....*....KN........$.O.....]e....-..R.....zos..&.....,...TG..c8.R.N... .%!...V...q}..y..y...9(...c...k..M....rH.......*.<.j....K-(;.).%<}..l...S"..e.HSHU..)....[a..;.T..]&.......!bB...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (332), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):126040
                                                                                                                                                                                                                                            Entropy (8bit):5.324930787045704
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:n7yo+Rt0YLJnBGia7Ux6z5TxJFUwcBZErJYLXfQYLRzjlpPmByP:7yos0YLJnBGfbtJFUwcBWlYLXfQYLRDh
                                                                                                                                                                                                                                            MD5:302F772CD86A8A5BEDB93DC6D96348EF
                                                                                                                                                                                                                                            SHA1:21AEA75657C8CA7AEBCD7B9CA316C94AEF5CAD04
                                                                                                                                                                                                                                            SHA-256:1D48B97971D0CD31F39D66231A5244246F999FC556570BA935197B214CA5769D
                                                                                                                                                                                                                                            SHA-512:B85B6AEB09388DBD0665890C05256F48CE274A7495BCC6137E825207EEC1C59EC0CEAACB0121DB562A641080C4B600EA02C6A58C77CCC64653219E7D03343551
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..HelpWizard = {...m_sCurrentPage: null,...m_steamid: '',...m_bUseHistoryAPI: false,...m_bInSearch: false,.....LoadPageFromHash: function( fresh_page_load, url, link_click, search_text ) {....var wizard_url = url;....if ( !wizard_url )....{.....if ( window.location.hash.length < 2 )......wizard_url = 'Home';.....else......wizard_url = window.location.hash.replace( /^#!?/,'');....}........if ( wizard_url.toLowerCase().startsWith('login') )....{.....window.location = "https://help.steampowered.com/en/login" + wizard_url.slice( 5 );.....return;....}......var page_url = wizard_url;....var iQueryString = wizard_url.indexOf( '?' );....if ( iQueryString >= 0 )....{.....// strip search term out of wizard_url.....var rgQueryParams = iQueryString >= 0 ? $J.deparam( wizard_url.substr( iQueryString + 1 ) ) : {};.......if ( rgQueryParams.text ).....{......page_url = wizard_url.substr( 0, iQueryString );......search_text = rgQueryParams.text;......delete rgQueryParams.text;......var strQuery = $J.pa
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 176 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2584
                                                                                                                                                                                                                                            Entropy (8bit):7.591818812076699
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:4wqQNn2xoJ35l3QWpQSufhbTCFV0Q0jkIPIH+UCKPnaqiLruSd+1w:oY2ml31ZCdqWQMkADnK41d+1w
                                                                                                                                                                                                                                            MD5:86A9CCC0B872F22006A48BC6C2500F4E
                                                                                                                                                                                                                                            SHA1:0EDCCF2CBC869816135C6FF4C3EEE0C49D0F41C1
                                                                                                                                                                                                                                            SHA-256:D8BBE461137D50211568449468A1981EF189248200EADD48C3141A9DF0B8F7FC
                                                                                                                                                                                                                                            SHA-512:43EBD681FE137718E45153B9CE062CE9426AC57D6CE907BD3B1C7709BF6F6D2AB4B49E22F2DC4F203DEDF860A895A4B58F4A01095E97722CE5F27935038F0B56
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/images/footerLogo_valve_new.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......2.......Q.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:595356BA543311EAAC5FF1C3D4DCAF18" xmpMM:DocumentID="xmp.did:595356BB543311EAAC5FF1C3D4DCAF18"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:595356B8543311EAAC5FF1C3D4DCAF18" stRef:documentID="xmp.did:595356B9543311EAAC5FF1C3D4DCAF18"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>tU......IDATx..][l.E.....Q(.....11.VTL."....cb.1../.`x.x...&..F}P.....$*........J..5^Z5..@Kc...3...?{f.....%_...f.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1430
                                                                                                                                                                                                                                            Entropy (8bit):6.915444207165524
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2C1hkyaWwjx82lY2T3RVag7yJ3VR7GmXF54+mC8yq8/23CMwMIE+b8Dllc:HZNn2lpWJ3nnwDNmlPbUI
                                                                                                                                                                                                                                            MD5:AFC159FE5F0F26FA7282505DA9887CC3
                                                                                                                                                                                                                                            SHA1:C1CD55380C2AF435876989F94E8B0715042C2ADE
                                                                                                                                                                                                                                            SHA-256:4BE942A34871DD6F8F14B43D27C31B049BE7F6544C05685D4F35ABDD329DE176
                                                                                                                                                                                                                                            SHA-512:8F7DCB7E99CEED8F86575A05FF7D329EE2FC67CD18C6D53B2833A6AA1EEDE2586D57688F27901D941D2B6351412957468CCE5CA69101D86911390BF04FD82763
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:6E745BD792D411EE8F80E4F5B5148EC9" xmpMM:DocumentID="xmp.did:6E745BD892D411EE8F80E4F5B5148EC9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6E745BD592D411EE8F80E4F5B5148EC9" stRef:documentID="xmp.did:6E745BD692D411EE8F80E4F5B5148EC9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>{KL.....IDATx.b..U.d``.......@...4.....0.4.9...[`...e.5U...6V..G..d.....I2.].......?y.............^./....&.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11412
                                                                                                                                                                                                                                            Entropy (8bit):7.953931390726469
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:fOjCkP2FvjzO8sK+LYWyS05JXBlm9kMi7ckf2phGZ/3UkDPH4FFLd6WfIHpBDmae:GjC2ivXO1tLYWL8JxtMOCu/3U0H4z9mK
                                                                                                                                                                                                                                            MD5:6CE3C4BEEBC3DE37E60E245DD6C76555
                                                                                                                                                                                                                                            SHA1:BEF02DB13AB83C392A770FADCD6BE4CDB93148CF
                                                                                                                                                                                                                                            SHA-256:D4493CD32DF37E9456CB09E3DE434CE05246CF006841587097DFC6608E570CAD
                                                                                                                                                                                                                                            SHA-512:4E48C2C20C8BD273C350BFF4650B2311721388BB9BC416B8FB802661FA88D58FED62DF11283193357E261424659052FD86778A0D97BA0E507AB439261FA4377C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W...............................................X............................!1..A."Qa.2q..#3B....Rr......$&)CVfsv...%478STbt..........................................2........................!1A.2Q."aq..3.....#BR...............?.Q....!..^...Fy.g#...s$.?..@.nC..<.y-.Du ..E.A...4.R.)u.}b.r.J.S..s......8....'...6.I6....yhq%+B....A .i1.?...tB..T.'ES<#!re..i*u....p..#Q.$.nn_......U...P. .9..h+V2...~=...#'GEif...4.w..T..y.e:..O.....~.4......[..q.+N.r.A~%.*....V.J.B....=H.u.gM.....y..M(`...4{.P.......]....*.Y.DT.....D.) ..G9X...3...,a.....3W...K....>.F...7.q..m.........9Xj>.......CU.`T....r.2..)..~c8..;.......#2.....:..f....u4....u...Q..NS..........].h`{F....5..ce.....cV.%....'.4.S....P....E.^......zS5...NyT......T.....o..Ck.d6...!)9Q....e*h5.JP.1:r..Hm......y.}.Cv.gQ)i,....x{....c..=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):20337
                                                                                                                                                                                                                                            Entropy (8bit):7.957134113981093
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Onzur7S4mq+awF+VhtPfBIkKGo4zvEtvOMKT5F52lqQ7JNIbuPguh2E+:OKSfV+B3BDo4zeO1lL2ln7J6g2l
                                                                                                                                                                                                                                            MD5:6C8367E1BECF5FD1B9C588CD9206F95B
                                                                                                                                                                                                                                            SHA1:7E386F0A4799C3F935D5843F2BCB6D14EA33914D
                                                                                                                                                                                                                                            SHA-256:85B175FC3BB0404CEAEEC912DE011A86F3DA5735BEF3670A0FCA0D03A3641485
                                                                                                                                                                                                                                            SHA-512:59E6CE8BA0D29E8CC9D544E34327D701A9EB87650F2CDE0985B063519B62346C96F533EEB004976E2506366F0F055F83E88DDCFFE8C3B5A0B5FBE3C539A989F8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://img.youtube.com/vi/OS-E1SgBxRM/0.jpg
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................h...."........................................N........................!1.AQa.."Rq......2......#BSbr...3....C..$.cd...4Ts.................................6........................!Q..1Aa.."2Rq.........3Bb...............?....B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...G.|...d.i|...l.-e...r'..B...7:..>Z<...zO..>.."..i.M.T...|...3..I....9.63.Z.2'.E...y..w..j9.{.^..].S.4.......b.../.Nf..9z..T-_.....K..........i{....B.y.?>...)/.3...K...!....!k|..s..K......z_.../y.^..I.]...s..K....s..K...!....k.w..|=.~R_.....z_.../y.^..A._...s..K....s..K...!....!k..w.|=.~Rs?gv...{...\M'......!m?v..|..J._.....c.........WJk[..-;x.1.Qw..i.b.../.[..c...eP.^bO../.G.....K..Ka.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):97482
                                                                                                                                                                                                                                            Entropy (8bit):7.979182900811209
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:TU4PBh9IA2Gbavh/Y7slBjKB3nnAAtjvfyiHt8wYfyEQwj5zCUtLOcScXaZyV/+A:w4Pb9ICaJ/ocBji3nBxjkrcWLOEhp+nA
                                                                                                                                                                                                                                            MD5:2D89B323EBD0974C0E829F7F6868FC32
                                                                                                                                                                                                                                            SHA1:DC5F173224251AEC289E4F6475B47BAE0AD217FF
                                                                                                                                                                                                                                            SHA-256:34FB439F0A588EE12A5FCF16814262E2EC0F89361D319E0D683549E411038435
                                                                                                                                                                                                                                            SHA-512:4D520AFE0DD610EF4DD3430E91667EF9D8941BCE4DB91D65BA79E8FEC3E441CF9E6CD26FD4415099DA6141F54723C7E3026F9A1F928DB87533BC1F5968902659
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................U.........................!.1..AQ"aq.2....#B...3R...$br...45CS..%s...6t...7Dc....&Tu................................:.......................!1.A."Q.2aq.......#B..3...RSC$4bc............?...<.!.."..t....RE..uN..a..S:OKM.c......b.uK.....#.':..$13UI.@.t....w..9.....B.B$c.L...>..fI.%..0..I.U.~_^..$K...i.F..>V08.{.~CR..}%D.Jr.$a.y..:.=$..P.y..P...`s.....MB..s.k.k..h.......H.R@2...H..r>..{..N..E...J..e...q..1.u...l..K1.2.Fw7s...)P]..rm.n.;....cDH6.l.......=]C."....$.1..&5...EVs.y0..Xtl....6{..T.SG5ML.XC.w.....g..=4...>2....l..'..U....8.ZW...,.....Y)...n0....<.......a........1..z._.)...h.B..+..4...............Z.cUVd8.U...TH.....N.Y..z."q...cR..1c..]:.l..<&...H?.H."...D.uT......W3.....|....Q...p'v.(..\....u../..G)....`x...5.9..S3....x.H.-^...\..H.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (381), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):89087
                                                                                                                                                                                                                                            Entropy (8bit):5.292489473516622
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:dpYuxcehc6Ac/Erc3h5N/a8axkNM2EVshJQIxrMKvPQfsPsdCkCatn0noz4:bYjg9MDsooz1
                                                                                                                                                                                                                                            MD5:9198B9AE5423B2B0A5B443CF8931263E
                                                                                                                                                                                                                                            SHA1:5DD6C35CBDE91945E2F730D80FE76FD029860C6E
                                                                                                                                                                                                                                            SHA-256:19C095CC08CAC827AF261E43869A55140EFF99917321489BCCF1A1C9E44BFA06
                                                                                                                                                                                                                                            SHA-512:85831025A485C982A42A222015FBEB7C912516D50208027D8C3B784C609E1206EAD068285D09CD32FDAAE760DC0D6E124AA80E496B197133A4F803B0AE357353
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/main.js?v=kZi5rlQjsrCl&l=english
                                                                                                                                                                                                                                            Preview:..//..// Page-able tabs..//..var tabStart = { };..var tabMax = { };..var tabTransition = { };..function PageTab( tab, delta, max, params )..{...if ( tabTransition[tab] )....return;.....if ( !tabStart[tab] )....tabStart[tab] = 0;...if ( !tabMax[tab] )....tabMax[tab] = 0;.....if ( tabStart[tab] + delta >= max )....return;.....tabStart[tab] += delta;...tabTransition[tab] = true;...if ( tabStart[tab] > tabMax[tab] )...{....if ( !params ).....params = {};....params.tab = tab;....params.start = tabStart[tab];....params.count = delta;....new Ajax.Updater(......'tab_' + tab + '_items',......'https://store.steampowered.com/search/tab',......{ parameters: params, method: 'get', insertion: 'bottom', onComplete: TabCompletionClosure( tab, delta, max ) } );....tabMax[tab] = tabStart[tab];...}...else...{....RollTab( tab, delta );....TabUpdateCounts( tab, delta, max );...}....}....function TabCompletionClosure( tab, delta, max )..{...var tab_closure = tab;...var delta_closure = delta;...var max_closu
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 512x288, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):71540
                                                                                                                                                                                                                                            Entropy (8bit):7.984020619862943
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Bke9R6PBgid8B5PbTLdG+2/irKmSn+efj2JBciNUp:BkssmimNTLdG+drKZ+sqzFY
                                                                                                                                                                                                                                            MD5:CEF44FF33AA0A061EDDC36A83A5DAEEC
                                                                                                                                                                                                                                            SHA1:2EC96DE508DFC1E958586D9D964DB4800755476C
                                                                                                                                                                                                                                            SHA-256:B24058E784DF7E8191C647039EC2EA90997674EDC88B991AACAB34B9302FF34B
                                                                                                                                                                                                                                            SHA-512:89CA5AA7E78E83C21EEEF7593F5BF767445AF9454C8C8F55976D11DDC8425492E55DBC428B21EA9163B16CFEA5682A8B6F3250D71C2101B2665BAF7829A4CF11
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2486640523236433130/306DF57BDDCC86122D7BD03E3FCEAC9C6A947433/?imw=512&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;...... ...."..........9.............................................................................U.C.A.../..D...].2.`.."......e.f....-r)...?D....~.e.._..n..=f`ff.f`ff.f`ff.f`ff.f`ff.f`ff.f`ff.g......k...<.~4...3.>}...)L..].K...e....]F.|...6...-"E=....Z..&..r....&o.E.^"-.I.......HG.4v9.......:._...1.y.E.(.....%....f.Q......UBX[>........p.....T.G.2...R.e.mf..?kY....c...$.G...:.,n....Lr?].$.vhZ.K1...I..'...lw..~..x..'.....gXt?.zY4V.d.O'=.p...)V.K^....^c.......!.}...X..H(....k.5c...qt.n.....[....[.J.G.u.4.mC.3B..H>..6....#.v.J..........b9.0@$.k..kz.+ao\..7........7A..S/U.0v..a..D.s.N.#.{...;...Nw.T....Jby..Rk.#D.....C......S..3s...B..V?v..w..+.MD.l......k.b..>_.X~...\..E...@.+fW.S..E.b.e[$g.H..".d...C.eq4.....e.L...M.D...4..kg......]L...0&.X):......&.".M..O...;.....^.^.VFUZ..qx.X..})....".Q.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansRegular4.015;Plau;Motiva
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):122684
                                                                                                                                                                                                                                            Entropy (8bit):6.0666961682037535
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:lpsQ7l3T64Z1lKcDqttEPBWVNwZ+e222pKKSxfj9:Yg3T64Z19DqtkWbu/222kZfh
                                                                                                                                                                                                                                            MD5:57613E143FF3DAE10F282E84A066DE28
                                                                                                                                                                                                                                            SHA1:88756CC8C6DB645B5F20AA17B14FEEFB4411C25F
                                                                                                                                                                                                                                            SHA-256:19B8DB163BCC51732457EFA40911B4A422F297FF3CD566467D87EAB93CEF0C14
                                                                                                                                                                                                                                            SHA-512:94F045E71B9276944609CA69FC4B8704E4447F9B0FC2B80789CC012235895C50EF9ECB781A3ED901A0C989BED26CAA37D4D4A9BAFFCCE2CB19606DBB16A17176
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015
                                                                                                                                                                                                                                            Preview:........... DSIG.......4....GDEF...4...,...@GPOS:>}....l..uzGSUB.d....v.....OS/2u6.........`cmap.d..........cvt F......|....fpgm.6!....D....gasp.......t....glyf._m....|....head...H...l...6hhea...G.......$hmtx..l.........locaCH..........maxp.......X... name..l...x...opost............prep.......\...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 2241x1200, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):866042
                                                                                                                                                                                                                                            Entropy (8bit):7.988605149239115
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:4lskvKz2eHSrka4kNEs5YlGcFIbuAE0AkyHT2AKgZC0KkjGA:4lsuKz2eHB95sXcFIbjEXNz2xv09B
                                                                                                                                                                                                                                            MD5:B6F099C8ABA6DCD3DF727A9DDB2C547A
                                                                                                                                                                                                                                            SHA1:50E771771AE7E881F440786692D6F496CE9EF8BF
                                                                                                                                                                                                                                            SHA-256:07C281E0961F5DAFF31637A04E179B2D6D05AE700894D2349ABA9387823926DD
                                                                                                                                                                                                                                            SHA-512:8CDD0FECEA9FCD7EC5B10C227AADD7FA7CC383F2F273BD4E948BB773434D7AC8772293E77E3E57615E0435AB9202642377933F3A447C4B638DC5277427BC0CC5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.....C....................................................................C............................................................................"..........................................n................!........!..1..AQa."q..2....#BR...3br...$C......%4Scs....T....5Dt.&Ed....'6Ueu..FV....W(7f....................................\.........................!.1AQ."aq....2....BR...#br...3C.....$Sc.4D...%Ts..&...5..6d.EUt..............?...~...)..>....bq.R........}...9B.&..KP....C..n.S...5...$G+.....\..Qq..,......1.LN<...&..7U.(.S..k..v..d..&Pl.|0E?....\..8..q.Wr0...`Z5Q..9..*..s...z.&.".A.gC>......wm...8.../j ..?u.;..........m.#....n..K.x.B=..E.(%V.c{m..i."..).....l..1...[..wD.m9J.m.....`..{.l.0......b..0.x...^.c......C..B..U...I...\xS...........+.e...l>._...R1..H-.V.j..%9....2n...2X..../......J.HUE$.....4j.Q.%j.M'...HR..8.5...U5d.y$f?3|Y.d..AOS^.}..d...UrHc.Q. ..c?_1.]7.....*...8...{..r/.......J..k......`1.1...u..`..&w.^.q..8&.c`..2#5..C2CU..`~.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):40478
                                                                                                                                                                                                                                            Entropy (8bit):7.973192687455639
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ANZZgQCVw2xh6LjDwsGqSg6M/ytHy1HK8pXTdhE4PrHE/b6:ANZuq2xqXwTyJKQ1lpXvFDHE/O
                                                                                                                                                                                                                                            MD5:CCA80D71D320C897B7B16E66EB5256C3
                                                                                                                                                                                                                                            SHA1:65F78AA604A7688600CC2486DF83F1B86583B07B
                                                                                                                                                                                                                                            SHA-256:93E2F4A63D106C19250AAA8CA36768EE9FE802B49D868235BF8EF0BBD0343EF5
                                                                                                                                                                                                                                            SHA-512:BF8D5AE4DF3CEF0E41F7819F43F1F2F48E771ACF5BD374AFC16DC3254966D1AF377BCC6799C7B5267284A50E6C25A0DC90A27D5C480899EF07217EDC5DBBEDC0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................h....".........................................Y........................!.1.."AQa.2q...#BR....3r....Sbs......$C......%5Tc.4Dt.....du....................................7.......................!1.A..Qa"q.2.....#Rb...$3S................?....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`...[G@f..~..s.G...._.....Tpb.=.....g.........?.0.S.b..n...~...s.....E....)..../.u?.....?....^....a@..........g..>......?.....).1s..73.x.Y......7..x.Y....@.`...F..4.&'.3~(1n..vUR&..k.K,..U{F.v.v.,.....k.4..\..&^..NM...cB.?........0.is.......'..q..L...*......3...`...U....;..g.....f..A..#.D.4....K&a..H.u...#b'..M.....:y...a.`A. ........g
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10863
                                                                                                                                                                                                                                            Entropy (8bit):7.893336023408476
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                                                                            MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                                                                            SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                                                                            SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                                                                            SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1536
                                                                                                                                                                                                                                            Entropy (8bit):4.885324918426383
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2dC5A6LfEljJgXMsTQ2R4GPtuXDL5S5QbJzHomynoA/2slwNLrzy8OH:cGA+fElj87B4GkXDVSiblHomyL2slwd+
                                                                                                                                                                                                                                            MD5:D681F523EAAE5CD2368935891D03A802
                                                                                                                                                                                                                                            SHA1:995210025EE01F1C8EE8C5D06CE4FFA1E4AC64C0
                                                                                                                                                                                                                                            SHA-256:6FED568378A03B0F897F80CAB2ADB730DD37E62EE8417C784B9FF6C86FF7C97D
                                                                                                                                                                                                                                            SHA-512:3E51A11B6E4D4498C150E6DDB2321A5BF41DD47C1866EF7AEF5D5DBCC0FE4744E26E64090DF8AAEAB50609EF747659D21CFC8D292C8B1FEE04C7033D7D220858
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M25.1,6.4h-6.3c-0.2-0.5-0.6-1-1-1.4L20.8,2c0.2-0.2,0.2-0.4,0-0.6c-0.2-0.2-0.4-0.2-0.6,0l-3,3...c-0.6-0.4-1.4-0.6-2.2-0.6c-0.8,0-1.5,0.2-2.2,0.6l-3-3c-0.2-0.2-0.4-0.2-0.6,0C9.1,1.6,9.1,1.9,9.2,2L12.1,5...c-0.4,0.4-0.8,0.9-1,1.4H4.9C3,6.4,1.5,7.9,1.5,9.7v15.2c0,1.9,1.5,3.4,3.4,3.4h20.3c1.9,0,3.4-1.5,3.4-3.4V9.7...C28.5,7.9,27,6.4,25.1,6.4z M15,4.7c1.2,0,2.3,0.6,2.9,1.7h-5.8C12.7,5.3,13.8,4.7,15,4.7z M26.8,24.9c0,0.9-0.8,1.7-1.7,1.7H4.9...c-0.9,0-1.7-0.8-1.7-1.7V9.7c0-0.9,0.8-1.7,1.7-1.7h20.3c0.9,0,1.7,0.8,1.7,1.7V24.9z M20.9,10.6v13.5H5.7V10.6H20.9 M20.9,9.7H5.7...c-0.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65367), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1072273
                                                                                                                                                                                                                                            Entropy (8bit):5.576041267069915
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:xsXK6NEjC5YDs9woQD906/8Cmvk/i2GxeGazuC3R:x6K+066Kk/5GM7zuC3R
                                                                                                                                                                                                                                            MD5:D74A0FFCED91091C9BA542AB26AC73B1
                                                                                                                                                                                                                                            SHA1:9BCA0818F86E78888AC596074AD0011FB3C91DBE
                                                                                                                                                                                                                                            SHA-256:8680D76B96D427386560E69D8723787A3ED14426EBAA0F44459997707407EA09
                                                                                                                                                                                                                                            SHA-512:F910B8856FE02F39FDB49BFE6EBAFFD9FD9E6707DD1F8EA643D4094641C6ED268E4BA53A5A0A1AE646B554C79ECCA1D1C8C76D77F7A41E4FA3BE2FDCF6FF0920
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=10oP_O2RCRyb&l=english
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8792],{4271:(e,t,r)=>{var i={"./main_brazilian.json":[52333,2446],"./main_bulgarian.json":[21334,3589],"./main_czech.json":[26312,9515],"./main_danish.json":[23260,831],"./main_dutch.json":[17273,9914],"./main_english.json":[67519,5052],"./main_finnish.json":[20704,8547],"./main_french.json":[83413,4694],"./main_german.json":[75559,8724],"./main_greek.json":[64407,3140],"./main_hungarian.json":[29378,7345],"./main_indonesian.json":[71189,4102],"./main_italian.json":[54991,6428],"./main_japanese.json":[90114,9857],"./main_koreana.json":[79476,759],"./main_latam.json":[92548,9783],"./main_norwegian.json":[71759,5388],"./main_polish.json":[63832,3867],"./main_portuguese.json":[58456,9387],"./main_romanian.json":[58258,7553],"./main_russian.json":[93558,8021],".
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 81 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3339
                                                                                                                                                                                                                                            Entropy (8bit):7.749248253496921
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:DitNn2VGJ3j7cJggubT1Fb8IJuvAjeqi/4Ctcad6eatYJrPgAEoglX4qEPbblqTc:82aQo1N8IJufMCiad694PNuZ+lN7WDmv
                                                                                                                                                                                                                                            MD5:E96A7188AC82337CB40F9649E9621488
                                                                                                                                                                                                                                            SHA1:6B9713D0F23E561794FEE11DF9C7DD1038E5B0A1
                                                                                                                                                                                                                                            SHA-256:EA96CE5DC379CB4D958FB31572CE4A86330D7855CED14B616C055D2F427D1676
                                                                                                                                                                                                                                            SHA-512:0E049D63280AB173C4B98C0DED7132B9B2E814A12AF8D2A30E68E7F97C7463D1862A1541C6036B7EA08A0CF02748A0539630FA7395C9ABD54F22849E786A9137
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/images/apphubs/3-star.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...Q.........WW......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C84489F0A10911E1822EB85287F4B9B4" xmpMM:DocumentID="xmp.did:C84489F1A10911E1822EB85287F4B9B4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C84489EEA10911E1822EB85287F4B9B4" stRef:documentID="xmp.did:C84489EFA10911E1822EB85287F4B9B4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...h....IDATx.X.pT..>...I6...M..*H..R..4...P... 0C..........-.8...`Z..C....<...JK.-5.....X...`......].,..;s..........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1602
                                                                                                                                                                                                                                            Entropy (8bit):5.090937448322199
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:2phdSDVwSyV9jC61sNcNLpfL4K1ysXFQTuQY1oFsES1tcX35EENXmlq+rULXBXeO:VD5O1C8t7LPD7QY11tc5XYULxH
                                                                                                                                                                                                                                            MD5:5A05314A52936F75B57ECB183893C5F3
                                                                                                                                                                                                                                            SHA1:D0F9EA81C17DD7733D976191913D8B09567B5D5F
                                                                                                                                                                                                                                            SHA-256:748685B44B44E8D502326B55F4CF49FB86866F37F244935B457DC0C85E1E4DD2
                                                                                                                                                                                                                                            SHA-512:63B039EFF5B1DD111B71A5217F40E7E39B3DE98A99C8B31756C67134BAFF9CF7B6A4D088B7FF950C12E62BB8F441CDDB6E4567CF8148847C9CD86930AEE22A39
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&l=english
                                                                                                                                                                                                                                            Preview:..document.addEventListener( "DOMContentLoaded", InitRefresh );....function InitRefresh()..{...if ( typeof window.g_wapit === 'string' || typeof window.g_wapitExpiry === 'number' )...{....try....{.....var expiry;.......if ( typeof window.g_wapit === 'string' ).....{......var body = JSON.parse( atob( window.g_wapit.split( '.' )[1] ) );......if ( typeof body.exp === 'number' )......{.......expiry = body.exp;......}.....}.....else.....{......expiry = window.g_wapitExpiry;.....}..........var offset = Math.floor( Math.random() * 600 ) + 1800;.....var timeout = ( expiry - offset ) * 1000 - Date.now();........window.setTimeout( AutoRefresh, timeout );....}....catch ( err ) {}...}..}....function AutoRefresh()..{....if ( window.g_wapitRefreshEnabled )....Refresh();..}....function Refresh( onRefreshed )..{......$J.ajax( {....type: 'POST',....url: 'https://login.steampowered.com/jwt/ajaxrefresh',....data: { redir: window.location.href },....crossDomain: true,....xhrFields: { withCredentials: true
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):61560
                                                                                                                                                                                                                                            Entropy (8bit):7.9794760836264516
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:VXMwKSunIXE6PdVEVw6nJt9tCmCWznBRG:V8/SNd6HZdRG
                                                                                                                                                                                                                                            MD5:96FE7AB6022B2E20892DEDCE0F4ECDC6
                                                                                                                                                                                                                                            SHA1:F424DA81FED917923C813C26286E337E07D20425
                                                                                                                                                                                                                                            SHA-256:0D7663B978C7B9E740781AB0F590082EB703CC2984DF65ED32B09CD800650605
                                                                                                                                                                                                                                            SHA-512:EA49BB4EA1B10FD9FC5B42E3743EA1E38EAFBC9C6286C83FFE2F2D7B1B67C8DC52E3F8140DCF23FCB4D054A93FEFCFB242CE9C5DD64C947D496D2C055D3AAC48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/381210/ss_659500624438a4aa77bfdf304cba3ecebcd92ed9.600x338.jpg?t=1727894560
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................N.........................!.1."AQ.aq.2...#B....3Rb....r$4C.....5cs...%6St.&d................................:.....................!..1AQ.."2aq..........3B#R..b.CS...............?....T.r..... .~.....`u....J.$..x9..E$.z %?t...1..@}..aL[\.T.\...q....`L..{.*r=*w...x......".1O... '.l .t..<^....+KD.....$`..h,.N....s........129.V.Y:...?...*.G.V0.....?...I./...sX.m#/.H.......8D.....6T.W$......dJ...k..#.,...........mp-.v.......Z<....b....mk{Ps.A.R~x...-......m.I...........zQ..r.M........T..n.f%...1.....q.e..4.$9.y..n... .I....q....LB~...3.4.q...*&....k.......X.q.b.....,.3...?_.I\.h..f.i4...Kx.?u@....u.:.k..&.6..`...X._..........U".Jn.`.4....0..i.}K.X(;Z .I.1.q..#.+...9B[M!.....5......q.L ...X.g4(a.. .r.(PN.Lw".......F....c.}.Q...I%rB...)Wq.b,.`...e..S.u`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):775
                                                                                                                                                                                                                                            Entropy (8bit):5.322550197378061
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:TMHdw95i/nzVc/KYf3UWbMHDK9maflpc5xJVcKrYQN7lfcmASWcJoj5aVHm7M:2dC5A6LfEljK9TXc3JPFN7VASGoGI
                                                                                                                                                                                                                                            MD5:9C57532FF10253666F56FC7F30CC5F80
                                                                                                                                                                                                                                            SHA1:B536FDB8232CA0AC46DC2E0F5E31DB648F13423D
                                                                                                                                                                                                                                            SHA-256:6241ECE3CB4519A57D45C9330FEDC531FC94B0A40EA24AFE356322C5EE6F1501
                                                                                                                                                                                                                                            SHA-512:AFF4BB55CC73E99E4FC9F1EEAB94346BC298ED82A7D25A97316F246ECAEF1005E6D9EF2B6F042AB895BBA7AC466B3C3B250C55691F4C5C19301334BAB6CB80CE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M19.3,5.2c4.2,0,7.7,3.4,7.7,7.7c0,4.2-3.4,7.7-7.7,7.7v0h-3.4l-5.1,5.1v-5.1v0c-4.2,0-7.7-3.4-7.7-7.7...c0-4.2,3.4-7.7,7.7-7.7H19.3 M19.3,3.5h-8.5c-5.2,0-9.4,4.2-9.4,9.4c0,4.6,3.3,8.4,7.7,9.2v3.6c0,0.7,0.4,1.3,1.1,1.6...c0.2,0.1,0.4,0.1,0.7,0.1c0.4,0,0.9-0.2,1.2-0.5l4.6-4.6h2.7c5.2,0,9.4-4.2,9.4-9.4C28.6,7.7,24.4,3.5,19.3,3.5L19.3,3.5z"/>..</svg>..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (4915), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):132287
                                                                                                                                                                                                                                            Entropy (8bit):5.417974462069978
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:cpYSWvDau8GNc5tLK+K+NTDQSO4lRl2H/ToR4gqyKaxXkUwupTf72BNPDH8q31V5:GWB
                                                                                                                                                                                                                                            MD5:B21DFEAC3F9419DFE5CDB1BCF4F80FBF
                                                                                                                                                                                                                                            SHA1:38C8785114801BC2EA83386F59694ABE10E5885D
                                                                                                                                                                                                                                            SHA-256:6EA063068FC0FA52BFB37B1ABA02832FD3352FE4AC6858513A28AEFACFAFA4BD
                                                                                                                                                                                                                                            SHA-512:F4D1E8ED5F1A0C8E78A1AE8FDED15A517D126770D613C0AE93A09CB39631DEF4DCBFD77484034581E532E30BB93D3BFB8D87B708D707FA86A87415983EBEA68B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamcommunity.com/apps/allcontenthome?l=english&browsefilter=trend&appHubSubSection=11&forceanon=1
                                                                                                                                                                                                                                            Preview:<div id="page1">...<div data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="apphub_Card modalContentLink interactable" style="display: none" data-modal-content-url="https://steamcommunity.com/id/Dzarmer/recommended/2458560/" data-modal-content-sizetofit="false">...<div class="apphub_CardContentMain">....<div class="apphub_UserReviewCardContent">.....<div class="found_helpful">......501 people found this review helpful<br>4 people found this review funny....<div class="review_award_aggregated tooltip" data-tooltip-html="&lt;div class=&quot;review_award_ctn_hover&quot;&gt;....&lt;div class=&quot;review_award&quot; data-reaction=&quot;6&quot; data-reactioncount=&quot;22&quot;&gt;.......&lt;img class=&quot;review_award_icon tooltip&quot; src=&quot;https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/6.png?v=5&quot;/&gt;.......&lt;span class=&quot;review_award_count &quot;&gt;22&lt;/span&gt;......&lt;/div&gt;..........&lt;div class=&quot;r
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9726
                                                                                                                                                                                                                                            Entropy (8bit):7.933022374897726
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:HLnOcDoZfpCQrkom9YUIo0dAFDKGVrNQJ9hSieuBL+ThAtyNsOkMCA9CHSHYaWLE:HLWZRfYogYU3prNO5+TKYsOXLCH2Y2
                                                                                                                                                                                                                                            MD5:C306FF1A7D78E8995C5F773173831587
                                                                                                                                                                                                                                            SHA1:A72B1A4D5C6A7DA4F04E3A365FBED7090D811637
                                                                                                                                                                                                                                            SHA-256:BD8D5372B17FB2908DAF84DED2A953D4070BBA36C6D4070F1FD8CBFA934141B0
                                                                                                                                                                                                                                            SHA-512:00A286178CB7705D913B321CBA13EF09A53272BE4D52A371FF2D9DD36CF75B1452AF8721820E9968603CB6E79FAE09DDE888EC620365EA348E1D92AFCFA2B444
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................E..............................................:..........................!.1.."AQ.2aq..B...#$...3.5Rbs..................................8.......................!..1A.."Qa.2q.........#.BR..3br............?..^N.`..... .X.+{...em. $..$...9....)..>...x0L...J@.<.P...W..O'......s..[...D...SSt..e. Eu...JHm.........s....>..3Ir...>.tD.J..dh..W"..'..h\u+V...I..6..[.....}...o.. ....O.%9..&g..1..%k~K.j..Vwz.O$...?:n.I....6B..'.F.)RN.B3.....'G6..).|f.).-..i...[F..J...:f.."zQ.V.....j.d..8. .Q.6,.lR...'.q.....)ZB.PRO...Z.l.A..x ....Q.Ap.,...g.......@..I.......T...C.'.Ci.<...:..%D.......e....[....wKU..j...CT...>.......8..........Wv.. ..11=bs...d..Hm.B9CKp.!...W}....q.s.)!G....=.HG....m.>.A%..W^n..P..$....2{.{.....+H=~t....5....#.....Oz..O.0=j$..Q..E%G..k.Z.?N.9..?..F![...A%.`.p=.DCJp.8.T.8.....5...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1693
                                                                                                                                                                                                                                            Entropy (8bit):4.273532873042263
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:pI+6A5+MC76EBptJS8/IxvIfsz1b2q+21MzRlD7GZ1E:m+6yC76sptJx/IJN1q37ce
                                                                                                                                                                                                                                            MD5:82D5CDD07FBF92996B76F983B73B86A0
                                                                                                                                                                                                                                            SHA1:F2E7BEE23A231029F359556B3D7105D4FF95AC15
                                                                                                                                                                                                                                            SHA-256:6C259DB6C1F2380B1BBB9EC66512F8ADBF3365DE399FDCF0C6E2331ACAE69C02
                                                                                                                                                                                                                                            SHA-512:A26102D255BF4A87743C52E625D62629C36678FC0648412151CA9E7CBFB47AAC003077A7C3258012B1706B14FE5BEC933E1113FB873D8A6539CF1589ECD884B9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="39.724" height="39.726" viewBox="0 0 39.724 39.726">.. <path id="Path_1124" data-name="Path 1124" d="M1571.885,2573.343a4.966,4.966,0,1,0-7.2,0,7.5,7.5,0,0,0-1.3.917,8.749,8.749,0,0,0-3.484-3.338,6.207,6.207,0,1,0-8.06,0,8.758,8.758,0,0,0-3.484,3.338,7.507,7.507,0,0,0-1.3-.917,4.966,4.966,0,1,0-7.2,0,7.452,7.452,0,0,0-3.85,6.517v4.965a2.482,2.482,0,0,0,2.483,2.483v6.207a2.482,2.482,0,0,0,2.483,2.483h4.965a2.482,2.482,0,0,0,2.483-2.483v-4.059a2.477,2.477,0,0,0,1.241.335v7.448a2.482,2.482,0,0,0,2.483,2.483h7.448a2.482,2.482,0,0,0,2.483-2.483v-7.448a2.46,2.46,0,0,0,1.241-.335v4.058A2.482,2.482,0,0,0,1565.8,2596h4.965a2.482,2.482,0,0,0,2.483-2.483v-6.207a2.482,2.482,0,0,0,2.483-2.483v-4.966A7.457,7.457,0,0,0,1571.885,2573.343Zm-28.427-5.9a2.483,2.483,0,1,1-2.483,2.483A2.482,2.482,0,0,1,1543.457,2567.448Zm2.483,13.034v13.034h-1.862v-8.689a.621.621,0,1,0-1.241,0v8.689h-1.862v-13.034a.621.621,0,0,0-1.241,0v4.345h-1.241v-4.966a4.965,4.965,0,0,1,8
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64904), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):171828
                                                                                                                                                                                                                                            Entropy (8bit):5.091681800836329
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:os4PKffp9FVf2HBeZTjxI1slCWW9sEbsgsfRc117tUCqU3A8yWiSgzgPMNSrf:os4PKfx/VhTjHlCNOEArfKrxRJS+D
                                                                                                                                                                                                                                            MD5:E40F4473774ABFB64DBB130B9A8C28C5
                                                                                                                                                                                                                                            SHA1:A81110958FE37CF62B66505C50AB64B8C4AEF5B0
                                                                                                                                                                                                                                            SHA-256:62C0892FCB75A5970AC213F333220014866F107829C4D0E2BA8653812401A348
                                                                                                                                                                                                                                            SHA-512:1DA8E7510BF40A06CFB363DCA037FD4DFF5DA3D484D5A273C6C31DAFBD8B7025FB8C8A434675A042B16A72E6650D01ACF1AA0FAF68B2C671E4950DEE576F2E96
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9743],{78598:e=>{e.exports=JSON.parse('{"language":"english","Summer2022_hunt_Intro":"Greetings from the Future!","Summer2022_hunt_Intro_1":"I am Clorthax, a time-traveling trickster! I know what you.re thinking: \\"A professional trickster? This sounds like a trick!\\" That is a reasonable concern! But what I am about to tell you is not a trick, and to prove it, I will type it in all caps: THIS IS NOT A TRICK.","Summer2022_hunt_Intro_2":"Okay, it.s a trick. But only on the people of the future! You.re going to love this. Why? Because I have stolen the ten best games from the far future, then traveled across an ocean of time to sell them to you! Exclusively on Steam!","Summer2022_hunt_Intro_3":"Anyway, I can.t outright tell you the names
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2792
                                                                                                                                                                                                                                            Entropy (8bit):7.863273937788299
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:A/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODo:ASDZ/I09Da01l+gmkyTt6Hk8nTo
                                                                                                                                                                                                                                            MD5:2024F24380B48B22D0D1DD5664452B7A
                                                                                                                                                                                                                                            SHA1:120A6CBBB2C3F97099B573978B810D6D33389E40
                                                                                                                                                                                                                                            SHA-256:9F60FA47C8E46E872DBDD2B8B2C4BFEED0F1DB835AC3C6CB83740FFC17B9015C
                                                                                                                                                                                                                                            SHA-512:88CA9237BDBC1DB84987426353888246AF1BC61FB3DA78D76AAFD67CDA5DC845547E5CEEA9EE5881A02F192E941273E658D214293A2026767526D4C248D702D6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):136904
                                                                                                                                                                                                                                            Entropy (8bit):5.308375203320282
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:bZuIBobvWn/B3xfemTMePKnkwt/1YJO0MMxqTEZ5jpYwr0svwWVjg9WN:bNYePKnk9AfM3Z5jWs0svwWVjg9u
                                                                                                                                                                                                                                            MD5:473ADDDEE09D46911036C82DE1DAD9F4
                                                                                                                                                                                                                                            SHA1:1DE8FCD88F7F8E513CBC6F4CE1FCEB7B7A595CE1
                                                                                                                                                                                                                                            SHA-256:6770AEECA1ECECD3192C0C7CEC9F66308E8EED52D53C5F08FB72111764A0FF83
                                                                                                                                                                                                                                            SHA-512:473373DD46D58C4251E72B8CA7BCD518DC831F6B6FFFF63C8B9CBA5ABCB3A9D7E8F405C611EDB5F5CEEB34EDDA5FDF9AA384266F5A7F6E913A15E35F25AA5CBE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/css/v6/store.css?v=26NG5pt1XR-a&l=english
                                                                                                                                                                                                                                            Preview:..* {...padding: 0;...margin: 0;..}....img {...border: none;..}......a {...text-decoration: none;...color: #ffffff;..}.......a:focus {...outline: 0px none;..}....a:hover {...text-decoration: none;.. color: #66c0f4;..}....a.nohover:hover {...text-decoration: none;..}......html {...height: 100%;..}....body.v6 {...position: relative;...min-height: 100%;...font-family: Arial, Helvetica, sans-serif;...color: #c6d4df;...font-size: 12px;..}....body.v6.in_client {...background-position: center top;..}....body.v6.game_bg {.. background: #1b2838;..}....body.v6 > div#global_header {...border-bottom-color: #171a21;..}.....v6_bg {.../* background: url( '/public/images/v6/tag_browse_header_bg.png' ) no-repeat center top; */..}....body.blue .v6_bg {...background:....url( '/public/images/v6/blue_top_center.png' ) center top no-repeat,....url( '/public/images/v6/blue_top_repeat.png' ) center top repeat-x..;.....min-height: 370px;..}....body.v6 div#store_header {...background-color: transparent;..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2682
                                                                                                                                                                                                                                            Entropy (8bit):5.192180126341354
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:y3/p1p6iBbbjR3Zk5kSR3ZkywR3ZktStR3ZkFXR3ZkRCR3Zk50woR3Zke+oR3Zk9:ip1p6e9MB/o0wq+tAtw
                                                                                                                                                                                                                                            MD5:F831F4C536299D57B63C0D0EAD9C09F0
                                                                                                                                                                                                                                            SHA1:43F71D89A47BDD1869FF4D411F04357926D21BE8
                                                                                                                                                                                                                                            SHA-256:E2C41580FDA72865B4C75053F974EE6C0F4FF7034F1C97FBD6D55A88E7FC55FE
                                                                                                                                                                                                                                            SHA-512:74D94CD14047D57063827036BB13E14310CA86278DF5052FBE67B07217CC6490B3563727D686B4ADD2CEA46D6BC0D57D745D81BA1030D68269141FA02C6F2E3D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=english
                                                                                                                                                                                                                                            Preview:/*.. Font: ..Motiva Sans.. URL: ..http://www.youworkforthem.com/product.php?sku=T2982.. Foundry: .Niramekko.. Foundry: .http://www.youworkforthem.com/designer/293/niramekko.. Copyright:.Copyright 2011 by Rodrigo Saiani. All rights reserved... Version: .1.0.. Created:.August 09, 2012.. License: .http://www.youworkforthem.com/font-license.. License: .The WebFont(s) listed in this document must follow the YouWorkForThem..... WebFont license rules. All other parties are strictly restricted..... from using the WebFonts(s) listed without a purchased license...... All details above must always remain unaltered and visible in your CSS... */....@font-face {...font-family: 'Motiva Sans';...src: url('https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015') format('truetype');...font-weight: normal;...font-style: normal;..}....@font-face {...font-family: 'Motiva Sans';...src: url('https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Light.tt
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):291
                                                                                                                                                                                                                                            Entropy (8bit):6.7719789082293165
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                                                                            MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                                                                            SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                                                                            SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                                                                            SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):95810
                                                                                                                                                                                                                                            Entropy (8bit):7.978604643023925
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:15sreQksWkTIH77cOnzsaFzDcGbQgtTI3m3odNwpZlBzdgTOuHnxjT4vAEDzgQGT:065sbEb7BZFzDck13QNwonxIdz5S
                                                                                                                                                                                                                                            MD5:AC8DA256BC9D58D0AAFFDBD453E2833E
                                                                                                                                                                                                                                            SHA1:091DB82C52AA42CAFE808D4CE5E9CE239D326B8E
                                                                                                                                                                                                                                            SHA-256:A21A930177107EC2A13D6171F5D48CC92680736EFD562ABE144993222D5BD048
                                                                                                                                                                                                                                            SHA-512:B3EB5CB67BE3699C675AD6E1BF29C61117B28EB2F39457891D24F28E0767B23520C144158BE30AE0F922E1FC7B44233895E498B6A33D3DB96C44029BB6C45365
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................Q.........................!.1.AQa.."q2...#B..Rb.....3r.$C...45S....%6cst.Du...................................;.......................!1.A."Qa2q.........B.#..3R$bC.4c..............?....o7+..E[PJ../..X.N.......[LKr..e..y**%d.A".3.K.s....1..D..W..u.]L5..#F.6.A.7....q.M&BYox..Q]..-$)$....!.L.;.....Q..B9u2_..|3.y...N..$L..&EG...n...[..iy2.c.I.....KR...O......i..T..W!.9V...G=...].S.d;.......o...75.|..f...p....K..|.......,)...O\..}U..9n.j...:;....<(.e...w0.. .....nd.|O..d=%Eh..sOI...D....D....c.9.h....T.[..v.e.h.$..0;.....=..{.$..=L.%\K..;...Y..;..w.W..[&z.!a!...... .2..[.......w..t...Do.t.3|.R.C....0q.../U.lwy.n....UFc$....W.I,..?!...:.uq4X.&...\y..#;...mj. ..Go......t.6....<.\.@S...}.C....o..l.I.T.4.....DQa.\o.x..........|.'....5......J..u.G..MAk.]
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5768
                                                                                                                                                                                                                                            Entropy (8bit):7.916066559118789
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:R+NZiY9ICrZHtN/VcwpFTNjBjQ/a7pHNeguacFkYQfvnh5CRGcHBE3SXM:+Z1rltNK8TNtgaptixOV6QMBqS8
                                                                                                                                                                                                                                            MD5:7EF002C965965A05BB01426F25AB426C
                                                                                                                                                                                                                                            SHA1:F3A843024CB1F333D211B8330C9BBBB3083E1975
                                                                                                                                                                                                                                            SHA-256:0D5DCFE39EAD772650946D4A08CC559BBBD956CFA7C543CCB4971094F2AD7C3B
                                                                                                                                                                                                                                            SHA-512:4BDF0E8466F20CE0FC3394DD0619FA2FA848FCDB0EE59937412B0F98A915DD90C62DCA24AF007A83D341856C903335E7420ED885B10D7DF58AAF9BFBF1C2C69D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W..............................................[..........................!..1.AQa.."q........Vtu.....#%&25Bbes....$(367CETdr....4FRU.....................................?........................1.!AQ..q..2STar....."345......#BD.$Rc............?..)w....p......r.....V..9X...`....p.+.xW.r....}/..g=......@: .6...x."92.A.RT./t....:!...Y..@$...4:....0.q..8......)v..".......}.I.o..D!..s.....!\IXq...w.9XW.r.....W..\..z..L...N....W....}/.......[.SW.<;.h.....#..nx.a&b....A.L..d.....13x...,.d...L.8...u+M.]..s.kp...\;......(`..m.6..0\.M...n..._{.J....;.....+Q-.[@..kM=0Z.C..K..w.7....`vD.`vT..d......h11.XR_0...{.zs.........;.C...E.A7.n.Jp.5.m/i`.....]....j:......|.G..O...G............>O.....b?...?j..?'.....>s...Cd}.s.......~.|..9.?...d.K........~..?^s.....#N.MM..p0....5.6.n....jF.Wk.k.8x.|..S....v......lHmv.S
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16087
                                                                                                                                                                                                                                            Entropy (8bit):4.969826359236833
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:x32Mu4vUDjHbnZsXGWIS75sTY8M7ebb6qgrrY20jhN3MScuhJ05zb5jzCF+MlF+8:x32L4kzt3gtGb5LQqha31iUTSiq5N
                                                                                                                                                                                                                                            MD5:72938851E7C2EF7B63299EBA0C6752CB
                                                                                                                                                                                                                                            SHA1:B75196BD3A6F9F4DFC1BBF5E43E96874BCD9CE4E
                                                                                                                                                                                                                                            SHA-256:E2D4E0E1D3E162FDC815F16DFFF9AE9B0A967949F0F3AE371F947D730A3F0661
                                                                                                                                                                                                                                            SHA-512:2BB6C03A1335EF9514D0D172A4284D82A29D1783A72306BDCB8AF3185D5CD2FF16303355AA4B05086D2FA0B5B7C7159CFA67DE4A6175095FF0E68ADEC2A56AC1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/* Requires jQuery.. *.. * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some.. * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be applied to.. * every element in your .v_tooltip() selector, so giving it a common selector like '.tooltip' is ideal... *.. * Options:.. * - location: Where the tooltip should spawn in relation to it's parent.. * - offsetN: How many pixels to add.. * - trackMouse: Should we track the mouse cursor instead of the parent?.. * - suppressOnClick: Should we hide if a user clicks the target?.. * - suppressWhileToggled: Should we ignore events if the target has the 'toggled' class?.. * - tooltipClass: css class to apply to tooltip elements.. * - fadeSpeed:.Time (in milliseconds) to spend fading in/out. Set to 0 to disable... * - allowHover: Should we keep the tooltip open if we mouse directly on to the tooltip? (Your tooltip will need to spawn in
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2792
                                                                                                                                                                                                                                            Entropy (8bit):7.863273937788299
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:A/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODo:ASDZ/I09Da01l+gmkyTt6Hk8nTo
                                                                                                                                                                                                                                            MD5:2024F24380B48B22D0D1DD5664452B7A
                                                                                                                                                                                                                                            SHA1:120A6CBBB2C3F97099B573978B810D6D33389E40
                                                                                                                                                                                                                                            SHA-256:9F60FA47C8E46E872DBDD2B8B2C4BFEED0F1DB835AC3C6CB83740FFC17B9015C
                                                                                                                                                                                                                                            SHA-512:88CA9237BDBC1DB84987426353888246AF1BC61FB3DA78D76AAFD67CDA5DC845547E5CEEA9EE5881A02F192E941273E658D214293A2026767526D4C248D702D6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/images/apphubs/item_type_hover.png?v=1
                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (17437), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17602
                                                                                                                                                                                                                                            Entropy (8bit):5.23615615597201
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+T/UYTImFkO2WcG/ZABqT0l+X4Gt87SJSUKyn:4DkD3MZABqT0l+X4Gt87SJ+6
                                                                                                                                                                                                                                            MD5:97D700CDEEB48150F5356DED3E7894EE
                                                                                                                                                                                                                                            SHA1:D4E7278E0C3F4BCA6A7722EE82EE3DC8B0ED6362
                                                                                                                                                                                                                                            SHA-256:5E7526B51F50E03A58AF53C03400E5B01B579D76D326788F70A89612BE118220
                                                                                                                                                                                                                                            SHA-512:9E1AEC34410F78599D32F7AE360CCF6FCE965DBE365C8F1E115E5C720AC29785AFA864B03692CCFC56FF3A11EA41D7A13D8302F4C0612E46FDA71E1B98BBC2A4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2974],{20978:e=>{e.exports={LoadingWrapper:"_2wAKy-0ZkO_vhbiQCP9MgE",Static:"_1QfwpLmLTSuiIRLDzdY_7l",none:"_1F0lzP-Krz_y5P9ewZEvBD",bottomCircle:"_2qjZm0dB7I6lcRkZhNTqvD",noString:"_1Sy0pXVZOdWbgouFyD2zJj",Throbber:"lYUEjD8Qh3GM_ZrZeLwpI",throbber_small:"_2zbyh5jEDlV5HVD3iUve-k",throbber_medium:"_2CphUsHNDgIWItNIzeIldY",throbber_large:"_1x18vR7Qop8v8_G8qSR6CL",throbber_center_wrapper:"_3IYPzqtvB2ZE7x710d5x2C",ThrobberText:"_21nVi2jNuF_prxLY1mAaKK",blur:"_1ctjA2yjeB21eCDj_r1mVz",ThrobberRoundLoop:"_1O-cWE6nuIVO3x6-Onw0IU",roundOuterOutline:"_1Vv--mA6PueyEKXXMTwljt",roundOuter:"_2K0LzwjOXDopMHoqY_v_CO",roundFill:"_3sQFkavAEPhliH6DiFmHRH",ThrobberFillLoop:"ofdi9VLSRZ5W98WsXVHiq",topCircle:"_1LZffuoDq-N25wNHckxsf",circlePulse:"_1XN6ZJ1l8nVoUxp1WnOBqw",ThrobberT
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14283
                                                                                                                                                                                                                                            Entropy (8bit):7.869505577047788
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:7e0nMtViwteFJbMXCCgt5aYqipRUuAU/sKsb4bcF:7e0ML1tebMXChaqRVAMDcF
                                                                                                                                                                                                                                            MD5:EEB0E4D04F24742E8ED60F204B387A50
                                                                                                                                                                                                                                            SHA1:D42BD19F1F807714BEB826387CD036335A132AFB
                                                                                                                                                                                                                                            SHA-256:D08C7A7A939FB18722787E9BE65C3073B688FCF5EDC41FAAF95F332C27CB9AFE
                                                                                                                                                                                                                                            SHA-512:4961A1DA61A8FD12D860A34D43406860AFD76A87B06A0A5B7D2F1BF9582AAC60730EBC6A7148A0147F70665AA0FFE3FEA5553D98050D8A2812E163E2333C11CD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://img.youtube.com/vi/mC4sROPieGA/0.jpg
                                                                                                                                                                                                                                            Preview:......JFIF....................................%.....'10-'-+5=PB58K9--EaEKSV[][2AemdXlPY[W......./../W65=WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW]......h....".......................................H........................!.1AQ."aq...2....#3BRS.....br...$Cs..c....4.................................'.....................!1.A.Q"a2q...B..............?.........................................................................................................................................................7.8..G.....O..K......C....R.#_.x...{R. .....LG..K..'.....~.i....O...{R."~.W....~.j......}z^.H~......~.j......}z^.I.OG+G|.....V@.t}..=..)~.G.%}:>.H4..n.....K...F...k.n.{.t..a.7^..l...LE..../.............j_....b..e.j...........2..0....H.......I....H90:.......S."?.>./.0....H...+...{f..V..1^.b.+.t_..m..IuG6.AO..T..N...W....G.;......4`../Eq).w.......j.-......O.+...o.2{..]._x.8..d........QL._........(>..hR.b..u.Mw.{.G......~...b..B./......IO...j2JR......DkL.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3065), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):44475
                                                                                                                                                                                                                                            Entropy (8bit):5.351791856385608
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:Gdpqme0Ih+3AAtEpA7Ir9TP0MadEnTBv++nIjBtPF5zfJkPVoEAdLTBv++nIjBt2:Gd8me0Ih+3AAtEpA7Ir9TP9XnTBv++na
                                                                                                                                                                                                                                            MD5:F97E86AE50DDB0673C5BCB298E8B7202
                                                                                                                                                                                                                                            SHA1:4FBC2EDE4670E681400204F13F535D9FCB2AE1CB
                                                                                                                                                                                                                                            SHA-256:8D487E4481FA72FAD83B7CA00220F641EAE4BCB3F212C5A76686CC9D4946BC49
                                                                                                                                                                                                                                            SHA-512:46E4225861498A7BC2F8A4EC679BFC9997025F1094C2CD187B617D0B1029D03544F64D7ABFF85C52DBA0AD27369D4BF543384F84ED48E1536C217D61FADB6E52
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamcommunity.com/
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Steam Community</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.ste
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1500), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):67407
                                                                                                                                                                                                                                            Entropy (8bit):5.313978996006755
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:7lzlu+sXa8xbBd5sofrFbVtfy2nYICl8RsiPML1qSkAIA3UZBLuVxLvxu+oPkfuh:7lzlu+sXa8xbBd5sofrFbVtfy2nYIClQ
                                                                                                                                                                                                                                            MD5:390102C275E856E9AE4D84989C788227
                                                                                                                                                                                                                                            SHA1:7DD669F92D6105622C722FD288EDC9BB96B02113
                                                                                                                                                                                                                                            SHA-256:5F9EB1372A64D3D342A68B4E883F6F614EA9A67D5669C52F1EC1A0AF5FDA796F
                                                                                                                                                                                                                                            SHA-512:139D995DDC73FB1417900DA3262E410D9E0C28B7F4EFC778A83C5A9B63AAB5B9E32FFC7B8F0A132325C17C4C8DC2753A010D3641B0B4ED1E8C6C4D46ECFF554F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/css/v6/recommended.css?v=OQECwnXoVumu&l=english
                                                                                                                                                                                                                                            Preview:...page_title_area.recommendation_title_area..{..}.....recommended_home .page_header_ctn {...background-position: top center;...background-position-y: -95px;..}.....recommendation_bodytext..{...font-size: 14px;...color: #8f98a0;.....font-family: "Motiva Sans", Sans-serif;....font-weight: 300; /* light */.......margin-bottom: 8px;...margin-left: 8px;..}.....recommended_bodygradient..{...padding: 60px 18px 22px 18px;...color: #c6d4df;...line-height: 19px;..}.....recommendation_section {...margin-bottom: 17px;.. margin-top: 24px;..}.....recommendation_mainsection.friends_favs,...recommendation_mainsection.recently_viewed {...margin-top: 50px;..}.....recommendation_section.recommended_by_friends {...margin-top: 50px;..}.......recommendation_rule {...border-top: 2px solid #262626;...margin-bottom: 34px;..}.....recommendation_highlight {...position: relative;...background-color: rgba( 0, 0, 0, 0.2 );...width: auto;...min-height: 215px;...padding: 18px 16px;..}.....recommendation_highlight
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansBold4.015;Plau;MotivaSan
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):123884
                                                                                                                                                                                                                                            Entropy (8bit):6.07029634687136
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:M+s43BGZsrolB21EJ4q+GIbdSW7VvCtQXjPM3mz1yxvjWRVIoFMe1V13836GKCnY:T1GZXlB2SUbxVv/zM3mZyxLUZGrSDfj9
                                                                                                                                                                                                                                            MD5:6168553BEF8C73BA623D6FE16B25E3E9
                                                                                                                                                                                                                                            SHA1:4A31273B6F37F1F39B855EDD0B764EC1B7B051E0
                                                                                                                                                                                                                                            SHA-256:D5692B785E18340807D75F1A969595BC8B1C408FB6FD63947775705E6D6BAA66
                                                                                                                                                                                                                                            SHA-512:0246CEE85A88068CA348694D38E63D46C753B03AFADF8BE76ECA18D21E3DE77B495215ED2384D62658A391104F9E00DF8605EDB77339366DF332C75691928EFB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Bold.ttf?v=4.015
                                                                                                                                                                                                                                            Preview:........... DSIG............GDEF...4...,...@GPOSD.`>...l..u.GSUB.d....wT....OS/2vb.........`cmap.d.....X....cvt Hg.....,....fpgm.6!.........gasp.......$....glyf..........Xhead...a...@...6hhea.......x...$hmtx.NL.........loca{.:.........maxp.......,... name.s.U...L...Kpost............prep...........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 2000 x 800, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):161187
                                                                                                                                                                                                                                            Entropy (8bit):7.990584731304817
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:3072:bZ9L5Lw6SelSTdibeeotIIwQTHchAMXBDjLjtFzVEJJU:bZ99w6SelSsDomIMxD3jFEfU
                                                                                                                                                                                                                                            MD5:1D7363064D454B57F9C84DF28F566CE7
                                                                                                                                                                                                                                            SHA1:773B8A0F0C6CBDA10B0C2BA62FB53D323946E311
                                                                                                                                                                                                                                            SHA-256:F2F4D59A808653E110B074AB0DC600B249E7451CC609EEEFF3EFDA1E32CCF7D8
                                                                                                                                                                                                                                            SHA-512:F8A9E4C39D6C3E12AD9D01DB9C0318FCB82B5DBE97B57CA6576A482CE157F456786752825E397122EA45FBCE77E6C3CF62A2671C1973E40DCBF3CF26852CD49C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/images/v6/colored_body_top.png?v=2
                                                                                                                                                                                                                                            Preview:.PNG........IHDR....... ......n$....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4F55FCD074F3E4119506ED59260C4062" xmpMM:DocumentID="xmp.did:17B3CA22F37811E492C4CBECAFB1AE21" xmpMM:InstanceID="xmp.iid:17B3CA21F37811E492C4CBECAFB1AE21" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F44166A275F3E411A027CF77346B534E" stRef:documentID="xmp.did:4F55FCD074F3E4119506ED59260C4062"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>B....q.IDATx......(O...........W.I$@.$.(2..^...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1472
                                                                                                                                                                                                                                            Entropy (8bit):4.915242227779033
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2dC5A6LfEljghXYKx7A/qpMnhftwRPcwvr/Wszxxkr/NJQVSUC6uvr/ZsQyRmUDn:cGA+fEljghXYKx4nh1wREwv/kMSPvHyb
                                                                                                                                                                                                                                            MD5:11C7D3F8B5183772BF69CAED9E87785C
                                                                                                                                                                                                                                            SHA1:20480E3B6E94DE7ABAEB32276DE3ABE2D5D9276C
                                                                                                                                                                                                                                            SHA-256:A9ED5637AC99611D1AF2CB9515864365B9BFCFAD312B463F02C72D0FD45E4F06
                                                                                                                                                                                                                                            SHA-512:B596AD1D955A2795DB6F5EDCD430A96887DCDDA9986685D941F3BA3B74CF582F86954AFDFC180799E7C17F1871CB1A4BF64F1BA19DA351C9301933896A431C15
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/icon-steamworkshop.svg
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M26.9,18.1h-1.6c-0.2-1.1-0.5-2.3-1-3.6c-1.1-3-2.9-5.1-5.3-6.2h5.3c0.2,0.7,0.9,1.3,1.6,1.3...c0.9,0,1.7-0.8,1.7-1.7S27,6.2,26.1,6.2c-0.8,0-1.5,0.5-1.6,1.3h-6V6.2c0-0.9-0.8-1.7-1.7-1.7h-3.4c-0.9,0-1.7,0.8-1.7,1.7v1.3h-6...C5.4,6.8,4.7,6.2,3.9,6.2C3,6.2,2.2,7,2.2,7.9S3,9.6,3.9,9.6c0.8,0,1.5-0.5,1.6-1.3h5.3c-2.3,1.1-4.1,3.2-5.3,6.2...c-0.5,1.2-0.8,2.5-1,3.6H3.1c-0.9,0-1.7,0.8-1.7,1.7v3.4c0,0.9,0.8,1.7,1.7,1.7h3.4c0.9,0,1.7-0.8,1.7-1.7v-3.4...c0-0.9-0.8-1.7-1.7-1.7H5.6c0.2-1,0.5-2.1,0.9-3.3c1.1-3,2.8-5,5.1-5.9v0.6c0,0.9,0.8,1.7,1.7,1.7h3.4c0.9,0,1.7-0.8,1.7-1.7V9...c2.3,0
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16087
                                                                                                                                                                                                                                            Entropy (8bit):4.969826359236833
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:x32Mu4vUDjHbnZsXGWIS75sTY8M7ebb6qgrrY20jhN3MScuhJ05zb5jzCF+MlF+8:x32L4kzt3gtGb5LQqha31iUTSiq5N
                                                                                                                                                                                                                                            MD5:72938851E7C2EF7B63299EBA0C6752CB
                                                                                                                                                                                                                                            SHA1:B75196BD3A6F9F4DFC1BBF5E43E96874BCD9CE4E
                                                                                                                                                                                                                                            SHA-256:E2D4E0E1D3E162FDC815F16DFFF9AE9B0A967949F0F3AE371F947D730A3F0661
                                                                                                                                                                                                                                            SHA-512:2BB6C03A1335EF9514D0D172A4284D82A29D1783A72306BDCB8AF3185D5CD2FF16303355AA4B05086D2FA0B5B7C7159CFA67DE4A6175095FF0E68ADEC2A56AC1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
                                                                                                                                                                                                                                            Preview:/* Requires jQuery.. *.. * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some.. * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be applied to.. * every element in your .v_tooltip() selector, so giving it a common selector like '.tooltip' is ideal... *.. * Options:.. * - location: Where the tooltip should spawn in relation to it's parent.. * - offsetN: How many pixels to add.. * - trackMouse: Should we track the mouse cursor instead of the parent?.. * - suppressOnClick: Should we hide if a user clicks the target?.. * - suppressWhileToggled: Should we ignore events if the target has the 'toggled' class?.. * - tooltipClass: css class to apply to tooltip elements.. * - fadeSpeed:.Time (in milliseconds) to spend fading in/out. Set to 0 to disable... * - allowHover: Should we keep the tooltip open if we mouse directly on to the tooltip? (Your tooltip will need to spawn in
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (381), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):89265
                                                                                                                                                                                                                                            Entropy (8bit):5.293210754522105
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:qOpYuxcehc6Ac/Erc3h5N/a8axkNM2EVshJQIxrMKvPQfsPsdCkCatn0noz4:3Yjg9MDsooz1
                                                                                                                                                                                                                                            MD5:843D5EB5F11DA06CF5D519FF829FA5EF
                                                                                                                                                                                                                                            SHA1:03CB7E4D550D829922AEA7E0A972722F481FDFE2
                                                                                                                                                                                                                                            SHA-256:2C32183F1689099AF144F01E1C36EF60AFD6D1682831655055E9305C31DE912B
                                                                                                                                                                                                                                            SHA-512:6F426A0D1F14F248A2DCB8D9B6F3C97E698CFBC144D0AB018D2B014DDF15F08154718F9C76B30A91BE3E19C2AF9F1A8CA8AE125CDC6B18ED18C72534AD755090
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..function GotFlashPopup()..{...var win = window.open( 'https://store.steampowered.com/gotflash','gotflash','width=536,height=546,resize=yes,scrollbars=yes');...win.focus();..}....//..// Page-able tabs..//..var tabStart = { };..var tabMax = { };..var tabTransition = { };..function PageTab( tab, delta, max, params )..{...if ( tabTransition[tab] )....return;.....if ( !tabStart[tab] )....tabStart[tab] = 0;...if ( !tabMax[tab] )....tabMax[tab] = 0;.....if ( tabStart[tab] + delta >= max )....return;.....tabStart[tab] += delta;...tabTransition[tab] = true;...if ( tabStart[tab] > tabMax[tab] )...{....if ( !params ).....params = {};....params.tab = tab;....params.start = tabStart[tab];....params.count = delta;....new Ajax.Updater(......'tab_' + tab + '_items',......'https://store.steampowered.com/search/tab',......{ parameters: params, method: 'get', insertion: 'bottom', onComplete: TabCompletionClosure( tab, delta, max ) } );....tabMax[tab] = tabStart[tab];...}...else...{....RollTab( tab, del
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1032
                                                                                                                                                                                                                                            Entropy (8bit):5.185411735346805
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2dC5A6LfEljMo+WLgrhhMyVS/XMleFvjzhBa/:cGA+fEljMoPsMbM0c
                                                                                                                                                                                                                                            MD5:116677D9305F23100D373B7D4BE25DEB
                                                                                                                                                                                                                                            SHA1:8430EC3309C0157DA2EBC4246D7C2B4D5120CF4C
                                                                                                                                                                                                                                            SHA-256:54F3C1737D72FACEBD20D1A07ADA71BD2474CADE30353497FEE424172CB44E9D
                                                                                                                                                                                                                                            SHA-512:05729DB27F43CF728AC38F9776A35733DFF095961B94C825BC27FD7D9AE0015506D34E23A192AA6CCEDF52960B852A04485985465F31BA51B641E23B6C74991B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M20.1,1H9.9C8,1,6.5,2.5,6.5,4.4v20.4c0,1.9,1.5,3.4,3.4,3.4h10.2c1.9,0,3.4-1.5,3.4-3.4V4.4...C23.5,2.5,22,1,20.1,1z M8.2,4.4c0-0.9,0.8-1.7,1.7-1.7h10.2c0.9,0,1.7,0.8,1.7,1.7v2.6H8.2V4.4z M8.2,7.8h13.6v12.8H8.2V7.8z... M21.8,24.8c0,0.9-0.8,1.7-1.7,1.7H9.9c-0.9,0-1.7-0.8-1.7-1.7v-3.4h13.6V24.8z M15,25.6c0.9,0,1.7-0.8,1.7-1.7s-0.8-1.7-1.7-1.7...s-1.7,0.8-1.7,1.7S14.1,25.6,15,25.6z M15,23.1c0.5,0,0.9,0.4,0.9,0.9c0,0.5-0.4,0.9-0.9,0.9s-0.9-0.4-0.9-0.9...C14.1,23.5,14.5,23.1,15,23.1z M17.1,4.8c0,0.2-0.2,0.4-0.4,0.4h-3.4c-0.2,0-0.4-0.2-0.4-0.4s0.2-0.4,0.4-0.4h3.4...C16.9,4.4
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20936
                                                                                                                                                                                                                                            Entropy (8bit):7.638157819271697
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:QC68qmIxMlLODO69/DruzJY2YLwuNshyjLbtGyBmq9drF:QnxMlLUO69/+Y2YLwuN1Lb0wmCrF
                                                                                                                                                                                                                                            MD5:CA723D6FABFBFD032FC2716EEBDC9570
                                                                                                                                                                                                                                            SHA1:D189CEDCFCE4053AC7ECAAC5608B1A8D3F563405
                                                                                                                                                                                                                                            SHA-256:69E7FEE72E3437295C892CECB4E4F32AF8BBA9725A358019C7F2EDA1E2B2160A
                                                                                                                                                                                                                                            SHA-512:B32B9B7ED6C5DB747B816093F174D945C835AFA7E8F588B9CAB5288739BA6945C4A7A169A2BFC107C4F9CC8D20416CE864BE7B6B83B3EC75A8D0756B50CF145E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<..QjIDATx...i.e.y...s.....{..=.!...6")q.E..,Y6..-....@.$..... ..O..#p. 1..0..a ..8q,z...#.......,...j...sr.soUw....f.....Z.g.*....y.7.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 558 x 575, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):498627
                                                                                                                                                                                                                                            Entropy (8bit):7.997836399312325
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:12288:pYLTp9P8g78m06YGq0Ttgx4hpSN+iAOH4OgXpQGmjjs0qwk:pY3j82RDbS6hpS4i3Halajshwk
                                                                                                                                                                                                                                            MD5:E289838F7A141A36E9751FD49200CBA6
                                                                                                                                                                                                                                            SHA1:51773B7C2EE543281E49F3C9EE33A21586234B2F
                                                                                                                                                                                                                                            SHA-256:1B742F628CBE7BF577C82994D01F4A25312C3BA38E01232197F8B282FC48C833
                                                                                                                                                                                                                                            SHA-512:BBD532EC7190A24A46375B55D7EB48BB3524C4D8952A0217FD01E03A703F752E58FE4CC00DDC44A14659ABBAFC301FF601B882DA6A1449D5C8CE997819AEB7A6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......?.....P.R.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:3cd2a5c7-bce7-d744-9b3e-1adb27946a3c" xmpMM:DocumentID="xmp.did:79454D49E45511E799AEBCE7F5A18E43" xmpMM:InstanceID="xmp.iid:79454D48E45511E799AEBCE7F5A18E43" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9627cbe1-eb0b-9d4b-9cec-621db602ea18" stRef:documentID="adobe:docid:photoshop:27a3dd51-b2d3-11e7-95fe-b5782e0bec2e"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx....eWU.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):47626
                                                                                                                                                                                                                                            Entropy (8bit):7.979806367032268
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:G2g4TgABRVAMUaQWlxa70BMRGKDbdlSLxRgUZXaN1qOIE2Vff3OGjoERzcugAj8p:VTgATAaQWQ7YMR29Rgb1qT3fPOGjfzcL
                                                                                                                                                                                                                                            MD5:D161A96A36C73C09F27EE373B2F22E23
                                                                                                                                                                                                                                            SHA1:BEBB1E86C9EA3FA1E0612BEF2D4D0934CD79C3F4
                                                                                                                                                                                                                                            SHA-256:513719AE44858D201F249B05ADB6B8DE05A475A467D88F0E65907E5707C876E8
                                                                                                                                                                                                                                            SHA-512:9784429FBE06EEB5360381BEC9ABB7A30DC519CC9EE0E806F5D2850EF35BDD2441A68E42E7DCAC5B40DD3A2D568465E2EAE1BED5AC262AC3D78B1B7CD7E24E15
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................L........................!.1A.."Qaq2.......#BRb....3r..$..4Cc..%S....Ds...................................1.....................!..1AQ.a."2.q.....B...#R..............?..\.9..j'A.Q1....X...q..."..c.B.T...*`o@$......:...m@4N+...w.@$..&..4......(...=kXh*..X..X.!.3..G..$.r..5.!...k..l.|..s.T..l...]:.?..b......k5...$.f.#...hY..%.:...d{.ld..:..<!.-.[6.B2....i$.;..`W..@_s..aHy.Jw.HQ...yY.=G..Q..tT..*6j/..........+._:..*..d.F.E.ca..B.G..99>.+Xh.....ON.,49......k.?x.....Wc..~...9.cG..5.~.W....vv..u]^.m.B..C|..;b.e.pKM.....Ao..F..`...V........F...*.X..%...~..?.~..Q.....Yn?...eK..\B4.9..4.%.....6.N..G!.P.F...l........ZF.I'....j(c'.h.Gw..QB.....h.(....Q......X.Gw..l.......3F..+s..:..9....O.q.}5....$..........G..,.....P~4P..\f...@..A...=E$_C?&s.S..T...qXR.'
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (549), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3534
                                                                                                                                                                                                                                            Entropy (8bit):5.312911934963736
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:zZVHfhrPkc2joyZlyjm9bdl+8g1dRojthpc2apt8a94NHtuiYIKBzysdC6xmUtRO:zZPrPKj2cdk8yajtY2apd943Y+6MUa
                                                                                                                                                                                                                                            MD5:29B231B211D707A52646E585521DCC54
                                                                                                                                                                                                                                            SHA1:ADFF2107EFEF3D36962F94B65082CBD0B60FBC44
                                                                                                                                                                                                                                            SHA-256:8FC4CECBD9539E272B4C1FB717FA7543D24DD8EB01C2F77D50F75CFBBFBC179B
                                                                                                                                                                                                                                            SHA-512:D6EB12CE308868F074024D3302345045396B087BE61156352DDB024F53725F4853B20431052B551A9B753E8C369CB8835E3B2382E7CDACBDFE796AB19BB2B8A7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/rellax/rellax.min.js?v=.KbIxshHXB6Um
                                                                                                                                                                                                                                            Preview:(function(h,g){"function"===typeof define&&define.amd?define([],g):"object"===typeof module&&module.exports?module.exports=g():h.Rellax=g()})(typeof window !== "undefined" ? window : global,function(){var h=function(g,n){var a=Object.create(h.prototype),k=0,p=0,l=0,q=0,e=[],r=!0,z=window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||window.msRequestAnimationFrame||window.oRequestAnimationFrame||function(a){setTimeout(a,1E3/60)},A=window.transformProp||function(){var a=document.createElement("div");..if(null===a.style.transform){var b=["Webkit","Moz","ms"],d;for(d in b)if(void 0!==a.style[b[d]+"Transform"])return b[d]+"Transform"}return"transform"}();a.options={speed:-2,center:!1,wrapper:null,round:!0,vertical:!0,horizontal:!1,callback:function(){}};n&&Object.keys(n).forEach(function(c){a.options[c]=n[c]});g||(g=".rellax");var m="string"===typeof g?document.querySelectorAll(g):[g];if(0<m.length)a.elems=m;else throw Error("The elements you're
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2843
                                                                                                                                                                                                                                            Entropy (8bit):6.967423493204583
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:o2/61MYLNnwknA9WpitbEsg9wlO/cHJ3z3VHi3bEs/Hc5mmDhhIZwldFWbd/9maH:/SyYRwknmWpiVbgx/mHqb/Hc5thdlubX
                                                                                                                                                                                                                                            MD5:41E851F8E42B6BF3414278871E93E8A2
                                                                                                                                                                                                                                            SHA1:A3811C7E1157F77950EC1F0558293BC90E432E82
                                                                                                                                                                                                                                            SHA-256:399F74C4E69EAC8B59B149293F9A573955FEF0A62B242CFA70346070013E0966
                                                                                                                                                                                                                                            SHA-512:F3C3549F1390B52791196E6F19584CBD4C4DB2B51FEF78C9C607C944079FED69B75E8F88594C3D647F2DDC29F282BF41BE455BE328AB27C091B4A37C41B00965
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...\.........:.;)....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2019-08-09T13:37:29-07:00" xmp:ModifyDate="2020-06-17T17:39:04-07:00" xmp:MetadataDate="2020-06-17T17:39:04-07:00" xmpMM:InstanceID="xmp.iid:a6176093-d0df-1f4a-86f8-26e70acca1dd" xmpMM:DocumentID="adobe:docid:photoshop:5cf069c4-c89c-fa4c-8c00-dff9f3add583" xmpMM:OriginalDocumentID="x
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 94x94, segment length 16, progressive, precision 8, 1920x3413, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1628384
                                                                                                                                                                                                                                            Entropy (8bit):7.983145904048927
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:8ONXEeXwbdtMgpd6ZN6Ndfw0x9PmtWajs9S1quDc:8Ox0dpf6WDwQ/aiv
                                                                                                                                                                                                                                            MD5:0E99D78AAFFFFFFD18F087F572699E36
                                                                                                                                                                                                                                            SHA1:C1B6BFB05302A7FB4CD8E04B6FE9A60930AAC7F4
                                                                                                                                                                                                                                            SHA-256:55F68F887CA685D0A6E0D248E50964625153DD988B4C72F1FB2DB9070CE0798C
                                                                                                                                                                                                                                            SHA-512:A331CB89275F19751563B275F61F9759A9C202508E55D4BB8981252BB72C5A2CD63761DC5AFCC9804862B81EFA0CF3EC1887C93C1CFCB1240C8BE2FAEB29D1DB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....^.^......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;......U...."..........9.......................................................................r6Ak'.9.....S....Nj.l...9n..S.m.ZG.B..Vf.-m8.yZ.WG.$.[G..D.Z1....o.h...*Dy..r..h..j.p.=.F..X.T.^2w'9SC......~....g.v.....=.8.. ..bD".f.......I.F...K=......f..L..N.4.r..*....7..t........K.K&...w
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 306x260, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25414
                                                                                                                                                                                                                                            Entropy (8bit):7.967415128889827
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:XHyElBkSxhZEsuxvj49ouM8z6nJ04mx8nNi:XHpl/xhZEvx7WouMpJ04ZnNi
                                                                                                                                                                                                                                            MD5:38C2AC13F2600614F23F5EF7ABEFF815
                                                                                                                                                                                                                                            SHA1:36FC48715D7A5668B0816715A28555ADBCFDF824
                                                                                                                                                                                                                                            SHA-256:7359E02CA351A898B06A9E1AEFD13201CEE6A7C4347B208515154AFD9D8B45B7
                                                                                                                                                                                                                                            SHA-512:FD327F05A9C6D985E8635636B914329EE50E65118F123A4E16A0EE279A95A3065074B42ABFAF8AD99AB3A4EF004FE06C6C39DF4E2ADDA6D32F217E3CC6D20BB7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:3ce8f031-40c6-444a-9d8d-e6b6b4dc4ae4" xmpMM:DocumentID="xmp.did:5520D7AC81AD11EF902ACA5DCE0DDCF0" xmpMM:InstanceID="xmp.iid:5520D7AB81AD11EF902ACA5DCE0DDCF0" xmp:CreatorTool="Adobe Photoshop 25.3 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:41dd9a92-b23e-c942-ab60-13c2135ee7c6" stRef:documentID="adobe:docid:photoshop:27de10b8-fa2b-074c-bf10-55829acbf324"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 8 x 8
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):63
                                                                                                                                                                                                                                            Entropy (8bit):4.449633005985324
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:CtMfhExlHr/lXYrP:OCP
                                                                                                                                                                                                                                            MD5:D1C5AA274C0F681D02317D33026E93D2
                                                                                                                                                                                                                                            SHA1:07CE7DDD50B6C56DC35A08128A161CDD78C08BE4
                                                                                                                                                                                                                                            SHA-256:563401248387CB3CF47D04E1DDA78508467889CE4EBB80D24A074E0C24A0183C
                                                                                                                                                                                                                                            SHA-512:5CDC105BA2500B00A8FAA70B89CA62C28F6BEC16B2198452AE408C65C316293E1512731F3EBBF811C83F3251D34C1EB5B6D8F7E1A3DCA6FB6943B8E858FDFB4D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/images/skin_1/ico_external_link.gif
                                                                                                                                                                                                                                            Preview:GIF89a.......MML...&&&...!.......,..............w....h!f.n....;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1526), with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1526
                                                                                                                                                                                                                                            Entropy (8bit):5.75032363285845
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2jkm94oHPccXbjZy+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQop:iEcpxKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                                                            MD5:B15969827D0F6431C1A98EDF467AD051
                                                                                                                                                                                                                                            SHA1:FC5B77E9B5631B47E551BFF87174ED5C0417C25F
                                                                                                                                                                                                                                            SHA-256:5620E62E0F92C56CA9827CEF87364B9A715287BEEAF1D309672657BFF847CC94
                                                                                                                                                                                                                                            SHA-512:68DC21165E532F73728923054647F13499D44BA31E475A15156C540F80FB246C3457747A4C05AC0F368BE2616F906E7B08E4C71FDBB38208D2C3C9C779A61DFF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.google.com/recaptcha/enterprise.js?render=explicit
                                                                                                                                                                                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('explicit');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(f
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):120539
                                                                                                                                                                                                                                            Entropy (8bit):5.2181794912620285
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:ho1PChVzkrEAnuEyIZkvxPGjYwYBihp8vGUvX8ZkAXNNf5O/6Js0tUtfYaUz8ncb:ho1PChVzkrEAnuEyIZkvxPGjYwYBihp5
                                                                                                                                                                                                                                            MD5:D6CDA40039056F992D412B124124C92A
                                                                                                                                                                                                                                            SHA1:8DBF7EB4AA1A65B20F900B0999D4A261EF520BE9
                                                                                                                                                                                                                                            SHA-256:99640C27948AD66363F16514A5DAEF134E1696597E0A6335664788321B5D1779
                                                                                                                                                                                                                                            SHA-512:F09E6A009C2F4A398438A59D18FFA82C32CCEA7D4845864396DDCA5DE3120CD562610050EBDFCA6FCFAB9E793F6B95364C46731E311A8E8135D432842D3BFCEE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/css/v6/home.css?v=1s2kADkFb5kt&l=english
                                                                                                                                                                                                                                            Preview:.....home_page_content {...position: relative;...width: 940px;...margin: 0 auto;..}.....home_page_body_ctn {...min-width: 972px;...position: relative;...overflow: hidden;..}.........page_background_holder {...position: absolute;...top: 0;...right: 0;...bottom: 0;...left: 0;...background-repeat: no-repeat;...background-position: center top;..}.....page_background_holder_mobile {.. position: absolute;.. top: 0;.. right: 0;.. bottom: 0;.. left: 0;.. background-repeat: no-repeat;.. background-position: center top;.. display: none;..}.....home_page_takeover_sizer_mobile {.. display: none;..}..../* Hide mobile versions by default */..html.responsive .fullscreen-bg__video_mobile {.. display: none;..}....@media all and (max-width: 910px) {.. body.responsive_page .home_page_body_ctn.has_takeover .fullscreen-bg__video {.. height: 46vw;.. }.. /* takeovers should now scale down based on the center ~960 pixels */.. body.responsive_page .page_backgrou
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3276
                                                                                                                                                                                                                                            Entropy (8bit):5.553388243206585
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:gVRrYJuRrYJMu31/3z5SY2ZVba/vlWmij:gfrsWrsMu31/3dSY2jkl4j
                                                                                                                                                                                                                                            MD5:4522A2252222088E18051FC411359093
                                                                                                                                                                                                                                            SHA1:FBFD96E45FCFE5E7CE7F4043407499FB0E960807
                                                                                                                                                                                                                                            SHA-256:6F8426105449E000CC11B5C2670677F090023C11C7D65BAF4C13C10C3A829141
                                                                                                                                                                                                                                            SHA-512:A135534B1766CF4CC538E28D6F6EF517A946E62D0D18DB3007071F8F1B6BBE4979F2CD4501AA88019B24B039A0A02932139B8E4C31B109DB41C78A02F6595BCA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:../*..Copyright (c) 2011, Daniel Guerrero..All rights reserved.....Redistribution and use in source and binary forms, with or without..modification, are permitted provided that the following conditions are met:.. * Redistributions of source code must retain the above copyright.. notice, this list of conditions and the following disclaimer... * Redistributions in binary form must reproduce the above copyright.. notice, this list of conditions and the following disclaimer in the.. documentation and/or other materials provided with the distribution.....THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND..ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED..WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE..DISCLAIMED. IN NO EVENT SHALL DANIEL GUERRERO BE LIABLE FOR ANY..DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES..(INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUB
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansRegular4.015;Plau;Motiva
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):122684
                                                                                                                                                                                                                                            Entropy (8bit):6.0666961682037535
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:lpsQ7l3T64Z1lKcDqttEPBWVNwZ+e222pKKSxfj9:Yg3T64Z19DqtkWbu/222kZfh
                                                                                                                                                                                                                                            MD5:57613E143FF3DAE10F282E84A066DE28
                                                                                                                                                                                                                                            SHA1:88756CC8C6DB645B5F20AA17B14FEEFB4411C25F
                                                                                                                                                                                                                                            SHA-256:19B8DB163BCC51732457EFA40911B4A422F297FF3CD566467D87EAB93CEF0C14
                                                                                                                                                                                                                                            SHA-512:94F045E71B9276944609CA69FC4B8704E4447F9B0FC2B80789CC012235895C50EF9ECB781A3ED901A0C989BED26CAA37D4D4A9BAFFCCE2CB19606DBB16A17176
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015
                                                                                                                                                                                                                                            Preview:........... DSIG.......4....GDEF...4...,...@GPOS:>}....l..uzGSUB.d....v.....OS/2u6.........`cmap.d..........cvt F......|....fpgm.6!....D....gasp.......t....glyf._m....|....head...H...l...6hhea...G.......$hmtx..l.........locaCH..........maxp.......X... name..l...x...opost............prep.......\...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):37720
                                                                                                                                                                                                                                            Entropy (8bit):5.331890608127477
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:yU/GW3Rg0mpLvDS94VRO/rltQUGGaJ39apaRv+aw+0T0aMTdau:D3mpLvDS94VROMlGwIWv+K0T0ndB
                                                                                                                                                                                                                                            MD5:947C0C700167D9821E1F25034F573F34
                                                                                                                                                                                                                                            SHA1:EEFE80DE5045BA3CDF47F2366042C7781773E4E7
                                                                                                                                                                                                                                            SHA-256:14755C2AAC906A256530FC4FBC61B73C489467D84A8DBA252A9C28C9983399C0
                                                                                                                                                                                                                                            SHA-512:5ABA2A5ADD8C798F63FEA9BD0EFC8EAC06230AB2E9352C1F37DD02876E2A98487C2EECEB2F1A8C7FE7339E55AB8F001153B40406ADC9AAB1A3DB1AC92811E3C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/gamehighlightplayer.js?v=lHwMcAFn2YIe&l=english
                                                                                                                                                                                                                                            Preview:....function mute_session( bMuted )..{...SetGameHighlightAudioEnabled( !bMuted );..}....function auto_play( bEnabled )..{...SetGameHighlightAutoplayEnabled( bEnabled );..}....function volume_session( flVolume )..{...SetGameHighlightPlayerVolume( flVolume );..}....function BIsUserGameHighlightAutoplayEnabled()..{...//the cookie is stored as the inverse...var rgMatches = document.cookie.match( /(^|; )bGameHighlightAutoplayDisabled=([^;]*)/ );...return !( rgMatches && rgMatches[2] == "true" );..}....function SetGameHighlightAutoplayEnabled( bEnabled )..{...var dateExpires = new Date();...dateExpires.setTime( dateExpires.getTime() + 1000 * 60 * 60 * 24 * 365 * 10 );...document.cookie = 'bGameHighlightAutoplayDisabled=' + (!bEnabled ? 'true' : 'false') + '; expires=' + dateExpires.toGMTString() + ';path=/';..}....var g_bUserSelectedTrailer = false;..function BIsUserGameHighlightAudioEnabled()..{...if ( g_bUserSelectedTrailer )...{....return true;...}...else...{....var rgMatches = document.c
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 19 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):161
                                                                                                                                                                                                                                            Entropy (8bit):5.889732387119839
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlmztjllRl/HRthwkBDsTBZtmmAQGzlkWX0N/khY1RtjhCq/4cL+/XN:6v/lhPoJnDsp1AQIlBE91RtjhCE4cK/9
                                                                                                                                                                                                                                            MD5:F2DAE37ACAC6B9D5A91CAF1885C2F7D0
                                                                                                                                                                                                                                            SHA1:5F80FDDE9F702A1D7589BC5FAF88C14066E26C32
                                                                                                                                                                                                                                            SHA-256:93B1FBE4F6245B62BFD4C8C3347ABE0FE67ED711315E59BFADAEBC9873D8D9B5
                                                                                                                                                                                                                                            SHA-512:8D7FF7133AB97D81985C50FA8FD93916B42B1CE812AF21BC732DCAE45D59B9154FCC965857235D925C471DB191DFB79C0753C70C7A4D5B0285B908E396216805
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/public/shared/images/popups/btn_arrow_down_padded.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...CIDATx.b...?.....6....@.........6.h..1..A....@....fH.^.g.HO.......#.7.d.].....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3777
                                                                                                                                                                                                                                            Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                            MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                            SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                            SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                            SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/public/shared/images/responsive/header_menu_hamburger.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):417
                                                                                                                                                                                                                                            Entropy (8bit):7.262641689932086
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:6v/lhPVjnDs7fcQ5wiBGoV6M25AiJxyhXn1BgUELclMFkV1l4fyZJGqDmHbZTvwM:6v/727fcQlg/9E3cho7DXJGqWBGv6
                                                                                                                                                                                                                                            MD5:2E6556310CF788ABCC905DC522FE8375
                                                                                                                                                                                                                                            SHA1:F721B02ABEDCA660D17F7C7D2F38AAC2A89E4155
                                                                                                                                                                                                                                            SHA-256:32285E351F9647F9B357AA997D5E1F6C1C521DAC197BEE998B17041EE5297D7D
                                                                                                                                                                                                                                            SHA-512:BCA2C58FE50A210054774AAD059BBCF537F00E3B0EAD05B91F7AE6ED2A3BE93FE5B01BDFB155DA4BB14D8CFD3C7A72C5BC8BA4541D5C5097CD29AAABDBB3DA29
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...CIDATx.S]N.@..m8@.....p..Ay.P...i|3.hR...J..r.{..A.......?Z.`L..%..3..... ...1..@k..Gn\...`...Qs...jR|.....ZXm16{~.....v.7iO...))7.O3.RPG.a.C.I..!:(..s......g-..M.b.r.%....B....W1G..._y}.o...w%..Je...5!...S.`..)..`..#y.....[.. ;.\R......;.;.f..9P1..?-.0...4z.y..<{..Q......e........n.$.X-..25!X.G[\"[..........z.........IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9726
                                                                                                                                                                                                                                            Entropy (8bit):7.933022374897726
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:HLnOcDoZfpCQrkom9YUIo0dAFDKGVrNQJ9hSieuBL+ThAtyNsOkMCA9CHSHYaWLE:HLWZRfYogYU3prNO5+TKYsOXLCH2Y2
                                                                                                                                                                                                                                            MD5:C306FF1A7D78E8995C5F773173831587
                                                                                                                                                                                                                                            SHA1:A72B1A4D5C6A7DA4F04E3A365FBED7090D811637
                                                                                                                                                                                                                                            SHA-256:BD8D5372B17FB2908DAF84DED2A953D4070BBA36C6D4070F1FD8CBFA934141B0
                                                                                                                                                                                                                                            SHA-512:00A286178CB7705D913B321CBA13EF09A53272BE4D52A371FF2D9DD36CF75B1452AF8721820E9968603CB6E79FAE09DDE888EC620365EA348E1D92AFCFA2B444
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1790600/capsule_184x69.jpg?t=1728020101
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................E..............................................:..........................!.1.."AQ.2aq..B...#$...3.5Rbs..................................8.......................!..1A.."Qa.2q.........#.BR..3br............?..^N.`..... .X.+{...em. $..$...9....)..>...x0L...J@.<.P...W..O'......s..[...D...SSt..e. Eu...JHm.........s....>..3Ir...>.tD.J..dh..W"..'..h\u+V...I..6..[.....}...o.. ....O.%9..&g..1..%k~K.j..Vwz.O$...?:n.I....6B..'.F.)RN.B3.....'G6..).|f.).-..i...[F..J...:f.."zQ.V.....j.d..8. .Q.6,.lR...'.q.....)ZB.PRO...Z.l.A..x ....Q.Ap.,...g.......@..I.......T...C.'.Ci.<...:..%D.......e....[....wKU..j...CT...>.......8..........Wv.. ..11=bs...d..Hm.B9CKp.!...W}....q.s.)!G....=.HG....m.>.A%..W^n..P..$....2{.{.....+H=~t....5....#.....Oz..O.0=j$..Q..E%G..k.Z.?N.9..?..F![...A%.`.p=.DCJp.8.T.8.....5...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):40
                                                                                                                                                                                                                                            Entropy (8bit):4.358694969562842
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:mSpzB/CNCkuS1vY:mSpziuS1A
                                                                                                                                                                                                                                            MD5:E217090B911CC13ABEDBEB688CA1A554
                                                                                                                                                                                                                                            SHA1:CB009E959AB4F54411454EF6EB16E67D01580C04
                                                                                                                                                                                                                                            SHA-256:3F401608D8945004C0B649400BAD5E54956C6749DCA05BFEA15C7F2CBA996761
                                                                                                                                                                                                                                            SHA-512:3E47A536E0A758292CC3033B6706377F030B6ADD7ACBBD62AF5C145CE70094EA25CBD6B899F2BE557DE6B7899C50E7E41B331448F20688BEF77B91A70AE5E768
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHglfJD8RNfWtVxIFDcpVNukSBQ1nZ7P-EgUNccm79Q==?alt=proto
                                                                                                                                                                                                                                            Preview:ChsKBw3KVTbpGgAKBw1nZ7P+GgAKBw1xybv1GgA=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1161
                                                                                                                                                                                                                                            Entropy (8bit):6.483902966293242
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2C1hkyaWwjx82lY2T3RVNxhpyJ3Vlt8vmG8ll6f7iX:HZNn2lPzoJ3PtQmBY0
                                                                                                                                                                                                                                            MD5:E406E5A22E4F3CFA580D3BB57420150E
                                                                                                                                                                                                                                            SHA1:5B381E535BB0CE6003A461F3124FA1238DFBCEDB
                                                                                                                                                                                                                                            SHA-256:760589F903C5E9BD169B38F941F9A3DC88A23897E9CC5B622D3D91F5C204B9E4
                                                                                                                                                                                                                                            SHA-512:E33CB7BD10104A1E8C2D3F2B3885D65EF3769F7250445C8341D6D2AD2367749CCDC48DAABE4EA39CB80EE0362AF9D01E48370DB858BA01F956A1A6B8C04217C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/images/ico/ico_facebook.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:399EA8C592D411EE91E8F6773DB0009B" xmpMM:DocumentID="xmp.did:399EA8C692D411EE91E8F6773DB0009B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:399EA8C392D411EE91E8F6773DB0009B" stRef:documentID="xmp.did:399EA8C492D411EE91E8F6773DB0009B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.d......IDATx.b..U.d``.......@...4.....0......PWU.p..Q....1\=...2I.\Fg.&3de.....BX..4 ...L...!#....... )!..7m..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):122171
                                                                                                                                                                                                                                            Entropy (8bit):4.922780501464006
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:LlFY4P+xmlvr+k3mCQHNl9EvOxzXQApcGBPVCGUb6WFA66WqiLOrVQXWc1Uw4zv6:71XZEl9EvOxzLcGBkQ1WBV4MH
                                                                                                                                                                                                                                            MD5:39E34882BA4417CB4B1B84916DABB770
                                                                                                                                                                                                                                            SHA1:0D0CA081FB60C8AAD337091BAFCBE84F966C38B0
                                                                                                                                                                                                                                            SHA-256:DA708635DA162EA493874627775C3520A42145B79C73BF787B5113BF87C0B27C
                                                                                                                                                                                                                                            SHA-512:50BB7803DBAFEF5F571B9B36A975B43C26E233DA165C3D9E37856421FD93915B26ACDE47C5948E8E91D19975D8DD0E1F064999288B50297E3FA28824B88F3405
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:// script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008....// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)..// ..// Permission is hereby granted, free of charge, to any person obtaining..// a copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to..// permit persons to whom the Software is furnished to do so, subject to..// the following conditions:..// ..// The above copyright notice and this permission notice shall be..// included in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..// NONINFRINGEMENT. IN NO EV
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1212
                                                                                                                                                                                                                                            Entropy (8bit):4.955390112206397
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2dC5A6LfEhXUzXwv3HDIVgCawkkGb8MjzZ+EqnP:cGA+fEtUUb9wkktMHZ+E+
                                                                                                                                                                                                                                            MD5:A12CFFB3B582F0D0F6EA9C9C36B74A5E
                                                                                                                                                                                                                                            SHA1:2555282495D3802EB37BFDBF8B1F97507E125642
                                                                                                                                                                                                                                            SHA-256:CAABF4747B164EB5FA61A0D1461443961FF2FFAE35EB60869F2E4F93D1530CF1
                                                                                                                                                                                                                                            SHA-512:14D2F2F8B3CFC0A3B0E3892010AA9CB06550455A3DA20EF75A47BEADE2D39DF4584759F81AC26EA26CA227767FC6E45B0838D927D77FC1DDE40E68050E39BCD6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/icon-macos.svg
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<path class="st1" d="M18.1,15.6c-0.3,0.7-0.7,1.3-1.1,1.9c-0.6,0.8-1,1.4-1.4,1.7c-0.6,0.5-1.1,0.8-1.8,0.8c-0.5,0-1-0.1-1.6-0.4...c-0.6-0.3-1.2-0.4-1.8-0.4c-0.6,0-1.2,0.1-1.8,0.4C7.9,19.8,7.4,20,7,20c-0.6,0-1.2-0.2-1.8-0.8c-0.4-0.3-0.9-0.9-1.4-1.7...c-0.6-0.9-1.1-1.9-1.5-3c-0.4-1.2-0.6-2.5-0.6-3.6c0-1.3,0.3-2.5,0.9-3.5c0.5-0.8,1.1-1.4,1.8-1.8C5,5,5.8,4.8,6.7,4.8...c0.5,0,1.1,0.1,1.9,0.4c0.8,0.3,1.3,0.4,1.5,0.4c0.2,0,0.7-0.2,1.7-0.5c0.9-0.3,1.7-0.5,2.3-0.4c1.7,0.1,2.9,0.8,3.8,2...c-1.5,0.9-2.2,2.2-2.2,3.8c0,1.3,0.5,2.3,1.4,3.2c0.4,0.4,0.9,0.7,1.4,0.9C18.3,15,18.2,15.3,
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):11913
                                                                                                                                                                                                                                            Entropy (8bit):7.917889517938383
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:fa7wNCQttpxPGPp8spGhgJREZ8caZ3tGUZmzE+ulCcrZBe0YEZxt0nWS:fIiDrpxPRRmJREZH4YCmnAtfe0Ye1S
                                                                                                                                                                                                                                            MD5:54F36D3C198C448239327FC114C3E3C5
                                                                                                                                                                                                                                            SHA1:84858BCFB8E234654D401C2CF187D49EAC59B7D8
                                                                                                                                                                                                                                            SHA-256:28D702C2522250B042B64563CDEEFB7C7BC33335C21103C741CAF602A8F17E06
                                                                                                                                                                                                                                            SHA-512:638F87003628E4B69310CFB1275FA13C300F199C20AC4C9926A28BB42B7B9A1184ADC54A15D990DCECCBB66A24AF62F3A6FE12DDB9C4862F8A6AE89A4AB7F127
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://img.youtube.com/vi/RJ9f-MzcbSQ/0.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............................#-&""""%'/'/.'10-'--5=PB58K9--EaEKSV[\[2AemeXlPY[W.......%..%W6-6WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................<......................!.1AQ.aq......."2R...B.....b#r.....3..................................................!1A.............?...........................................................................................................................................................................................a]..AB..r.$.....PeB../.%.....fB..N.y.of..[.}.....1-...E......D.........'.'..v..D.P....E>.....*...~...K.n.y......o..P.....J3!h.7.G.oq~...TeB....'.......*..p~...K.n...:..rv..O..v.. ..._.|..{..o....Z......@.;q.2...q.i...:....D-.._.|..~....}..".......!..o..Q..a..[.}.;6...>.F4-..T.'.....-..J1.kwg<;.[=O......#*...eB&[...s..~.FD-...n....s.e.'.(........'.....>.F.-..^uo..A..[.}..h[.f.&Z;...]B&[.}..H[.L~..>......}..H[.K..|O...*n...bB..]M..}...~..>.F4-...v..E
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 52917
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15513
                                                                                                                                                                                                                                            Entropy (8bit):7.985220862042639
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ragJHhGpYkxFBoZoEnKBPB0/6W6ylhz7wI0icM/+P4yXhIHL:WgzOFBoBKhBaJUzikXg
                                                                                                                                                                                                                                            MD5:C4DEACE08E92A7A53903F955F0C899DB
                                                                                                                                                                                                                                            SHA1:D0D4DDBD9E227486F0901404753A7CCBB8CBBC67
                                                                                                                                                                                                                                            SHA-256:6A454D9B93E0AF6033BCC34FA448E0D4F00E33F20481F611309BBB127DFCF8EA
                                                                                                                                                                                                                                            SHA-512:3EAE9564292474B8C7D4014EFCA52ED0660F09EB97CFF085CC3211DAA9201072E76196BC6F8F92DFABB7C2607CB64F55DF1ACBEFBEF15240DFF603C8AB509D32
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:...........}.z..q..x{z...;.#E+i...-+..d..Cw..Y.g...DZ.y....8O.g8@..}.Q...!PU(...*.....~.Y..&.Is...4n...6.$....f..K.B.....,<.....`.;En....I.....).._G.R..8.gmC.fn.Z..3.%.:....|z7s..]..B..7m..)mI.5.%..U.o...~..X......Y.a....IM....]..\.g..L..I.....x=M.........i...W...;D...|.B}>.O../.).Jl..._.P]......|n...r....v..#.Epu....fN..b..EQ(..a..BV...K.zu?....Hp......l...;.P.YM.:..c[P..'...X....I!WUx&.&..(5H..n..?m7W|......E..cT(M......jR.....q.X.RV9%. 5A.Z.y2N...3.;..Ki....H.(~."/..D.r..4M..r...Dj...).b.............%.z....M..b,....W.~....c.k.i..<1.........)'.aO...\.6....qu.Jk.s#..n..iM.+F[.E...qf~.?.....!6.C..Y...........-..Sv..I...~....0..Y.......5....~]5Y.C....%.K....!.Syf.>~4P3[:.*ss...w........$..!.T&<+3`'!..$#b..n......$....I.e.... .._.o.8.....D...]....&.^.C.VV.8..R.1..0|.i.mD......1....1.)....G.......vl}a..".2....x.<.*nB.i..:@.....L..*.!i..0zb.kx.c.2......k.R...>...W.'fm...k...0.%3C.........X^.g..C.".....>..t...``..)T.5.@..J.f^.4.Y....D..4
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14818
                                                                                                                                                                                                                                            Entropy (8bit):7.965151881374281
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:hmuYPr6vYjFeyLmjrm6FixVoOXs48j1tmETc0TJvw:kuYPru3yLqrib/6tm4dxw
                                                                                                                                                                                                                                            MD5:1F952B039D809717BCE221350DD888D7
                                                                                                                                                                                                                                            SHA1:8A9C546505BEE599678D156D9DA05D3C205C8E9F
                                                                                                                                                                                                                                            SHA-256:B60C4BA6989648F249E0E4FA1101C7F6DC9FB481D5677A5B30CF310C8C72579D
                                                                                                                                                                                                                                            SHA-512:4DFB301D6DD545C1464098AE0417CB9B2DB21A34D603BD309A7E3D8CB06E27C50E874828789D480ED16AA795D8368AA64ADBB08EEC3F961E7F1FBCB3132E5892
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W...............................................H........................!...1.."A.Qa..2q.#Bb..R...36Ccs.....$)4Uertu....................................5......................!.1.AQ.."aq.2........#...R3b.............?..ym......t....b..=..g..2@.R.m3.....V.......h.H.:.z.u...H.$i.C4[..3..,3.@;.p2.i...6.....~...~....TM.f.r..n....z.[......M....K,..R.|............9.V..\..+M..C.....4o......$9..8k.a`.s.h.e!....,..p..q..F...........`...;...D._@....5H+.....0......I....u...'m..x....lDz~)].~...?!....4.[.X.0.........9.;.p.6...|..!.y.....#J.....C.._......9../p......=xj..d._!.....p...{{.<.7....m.C.:.>.%T."..?....rO..q......8.h)5.X..T.K.._...!....;......C...x.h.j.Qg..H..^..BpS..-......H.J9#...Q...y......z....nGo..X.lW...om.X...\<..Q."...Xa@....{.}.*{.n.d7....U\...1Kk.b~.U.`7..=....o....L..f.fs..M........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1034
                                                                                                                                                                                                                                            Entropy (8bit):7.289702805467761
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:OMF/xnLX/7A3GooosXKONJ+ggzn1WTLGySwWOGlfbvIiZLLKbmM1Dl9J3gVF16a9:O8xzEWMLa0tFwWxlfbhLKbR1RiFP
                                                                                                                                                                                                                                            MD5:DE7836B602277C010B9C4BD91C01FBD6
                                                                                                                                                                                                                                            SHA1:ADDBE3B704B267060B4D5D7649CFB292DE61BD70
                                                                                                                                                                                                                                            SHA-256:4C5E70857B7F1CF74011CD6D7FF9B17D8828035FC4FA20A49BDC5E3709813475
                                                                                                                                                                                                                                            SHA-512:B36CB7E8E34665299102629CBC6B25666733C5938DF260EB7F8917A0A0B3D060804B82F2703DA912B33266B1409BDDC1AFC5C13DF9D523C89E93C8C1E4149F6F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/294100/addbe3b704b267060b4d5d7649cfb292de61bd70.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....&.&.....C....................................................................C....................................................................... . .........................................-...........................!."...1a.AQ.#q....................................................!.1."AQ............?.Y.,....W_.z.1.3...J.......>.t.3;..H...m..v6xoV....../.....7...\v...R..s...x....t..ma..WH.o....}....L~.-.on.&...E".K+.q.D..=..H.Q........Z=............/....eId.wB...h:2.."....Z....r,....7....!.....9k/.zE....d.}..0.w.._...P<$.E..F._.dv....q..,.kl.L.R!q.Gs.`....m.`i7.s8....F.g1d.,..EV.q%.o.Iid.`...r.n..{...[."...=../S..<U..k..3.(m.[f.U.D.........).yv.u..&.h.z.......]A....|.lI...Q$'....M....V...U ....N......gpj....N.e..`....d.X..k.g[.-rz.....9.y..1.W..ji"..R..eX...:..=...x..a.*..\......=.G.%})..F..B.._.|..?(}Um.Dz.U.K.5.q%E.....f.E.....e.....|..=iQ...q..,.`..}.......H..T.X...TV`.7.y..T.j.or.c..[.Y..S.S..P.9.*....X...C.]!...0c..j..V..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, baseline, precision 8, 460x215, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):23603
                                                                                                                                                                                                                                            Entropy (8bit):7.969521847052481
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:g875j6qdqovdKjQhbxqtvGnJvFaoME6wYktWj9SyET0mKpczY8hn2EuAD5p6/Id8:5VJ0MhgIJvFadE6JkIj9DmPhuAG/IdGn
                                                                                                                                                                                                                                            MD5:63F41206A0F2BFCCD7EFC0B2E0246463
                                                                                                                                                                                                                                            SHA1:39F270191FC8E441C5394B66F726ED1B512F231A
                                                                                                                                                                                                                                            SHA-256:E2037F8037ECFC121F15F0614169837353029DD3D136455D7182CBDB676FC5B9
                                                                                                                                                                                                                                            SHA-512:A81BEBD413097690435472550BAC300A7F2273B7F6AB67A875F252E77FA674CE8C58AAB399C20F1C4C697FD8C5F75385A3AF97AC3F2C3ACDD24EF713FC8DB725
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....v.v.....C....................................................................C......................................................................................................................O.........................!1.A."Q.aq.#2....BR.....46Sbrst....$5...%3CDTc.&du....................................K........................!.1.."AQaq....2......#4Rr...$35Bbs.S....6CT..%&..............?...@.....@..D.....@....9...P.Gc..y...@.ot.O.2R..z.rS..hh.$.....P)UWS.T.=D.%8`..]...FJ\.........J!....h(.Z..D..RV. \...eI.)...kE'.F.....3.!0GQc8>U...)..~.;'.3u.h% .R.e ..w(.....D\.. ..e.{J.ib.M8@..8H(..h...R......F...N......p..<....<...!........T........... Dx Q... p... Q.` DI......%4rE..8.a.".7hjh.Z....T.5D.....n.y'....r......0..7n..7$n.c;%...y.F.L..e......t.I.F. .V.pD#% ...FK.n..7.3E..d.*:M.......j...>U..h.....k..8......l.i.....@.P!..."%.&P.. ..@.. ..(.+G).v..C+y@.o......B.i...J!...y..@...$..8@...... . C.a.*.G.(.r...r... ...e..@......Lc.uO...=...ZR!J..I%=..AqOF
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1061
                                                                                                                                                                                                                                            Entropy (8bit):5.154768131794796
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:oWtuUOmEVzOFGYtnhz9DWk3bDyriTCe80FjSnLTI:l3OrJOFftnhhDrburiTCe80ALc
                                                                                                                                                                                                                                            MD5:F3E47094B94F2C739AE92E94E02B2342
                                                                                                                                                                                                                                            SHA1:E07450AD97FF09260A22ABB390F5CF0B26686BD6
                                                                                                                                                                                                                                            SHA-256:9498CACA93FF401DDE3955BE1578BE5B90689DF24ACCF8D11DF329AC43705885
                                                                                                                                                                                                                                            SHA-512:04942A0B306333197FAA822D0ACBA6A2AA6FFA82B2067862FE118214A18D114E7C15F0693E0B476CF776653AA77E20872C86DD82A65FBE67807287676071B528
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/javascript/communityhome.js?v=8-RwlLlPLHOa&l=english
                                                                                                                                                                                                                                            Preview:..var bSearching = false;..var gSearchField_Apps = null;..var gSearchField_Players = null;..var gGameSelector = null;..var timeout = null;....function InitGameHubSearch()..{...gGameSelector = new CGameSelector( $('appHubsSearchText'), $('game_select_suggestions_ctn'), $('game_select_suggestions'), OnSelectGame );..}....function OnSelectGame( GameSelector, rgAppData )..{...$( 'appHubsSearchText' ).value = rgAppData.name;...top.location.href = 'https://steamcommunity.com/app/' + rgAppData.appid;..}....function OnCommunityHomeLoad()..{...CheckForMoreContent();...ScrollToLast();..}....function InitSearchFields()..{...gSearchField_Apps = new SearchFieldWithText( 'appHubsSearchText', "Search for products", ShowAppSuggestions, null );...gSearchField_Players = new SearchFieldWithText( 'SearchPlayers', "Search for friends", null, null );...InitGameHubSearch();..}....function DoneSearchingForApps()..{...bSearching = false;...document.body.style.cursor = 'default';..}....function ShowAppSuggestio
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (22676), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22842
                                                                                                                                                                                                                                            Entropy (8bit):4.8737880932940385
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+Yic/Sf4+JAslpN+MhZxEOIqisxp9RO6orsH1XQSmRyeyZ/84t1SSzNQvIkoVMxc:qx4+blpNN7VMxsgE3kSd5/VQ47hD
                                                                                                                                                                                                                                            MD5:757750902210FF3C0D12DEE4DC5165C6
                                                                                                                                                                                                                                            SHA1:A3599CA4BD5DA9FB9C83E26813EF62327C541566
                                                                                                                                                                                                                                            SHA-256:72FF7D67DDC7BD23885CBBA07F3889BE27B50CB597BA41FD546343416676BA67
                                                                                                                                                                                                                                            SHA-512:EF5CB66E561D5F208A872C65B6732BDAA082D421F9815C8A5A439D5E749890E032C2309C1D7EC66D93D1F897941BB5E2C5F860FD9CF8E13ADFBF1AB60AECA27B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[5231],{72022:e=>{e.exports=JSON.parse('{"language":"english","label_play_free_until_custom":"Play for free until %1$s.","promo_ends_custom":"Offer ends %1$s.","label_play_free_generic":"Play for Free!","label_free_weekend":"Free Weekend","label_free_week":"Free Week","label_just_updated":"Just Updated","label_for_a_limited_time_only":"FOR A LIMITED TIME ONLY","msg_prepurchase_and_play_beta_now":"Pre-Purchase and Play the Beta Now!","msg_play_beta_now":"PLAY THE BETA NOW!","msg_prepurchase_and_get_beta_access":"Pre-Purchase and get Beta Access","msg_steam_workshop_now_available":"Steam Workshop Now Available","msg_now_with_steam_workshop":"Now with Steam Workshop","msg_now_with_steamworks":"Now with Steamworks","msg_now_available_on_steamos":"Now Availab
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (381), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):89087
                                                                                                                                                                                                                                            Entropy (8bit):5.292489473516622
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:dpYuxcehc6Ac/Erc3h5N/a8axkNM2EVshJQIxrMKvPQfsPsdCkCatn0noz4:bYjg9MDsooz1
                                                                                                                                                                                                                                            MD5:9198B9AE5423B2B0A5B443CF8931263E
                                                                                                                                                                                                                                            SHA1:5DD6C35CBDE91945E2F730D80FE76FD029860C6E
                                                                                                                                                                                                                                            SHA-256:19C095CC08CAC827AF261E43869A55140EFF99917321489BCCF1A1C9E44BFA06
                                                                                                                                                                                                                                            SHA-512:85831025A485C982A42A222015FBEB7C912516D50208027D8C3B784C609E1206EAD068285D09CD32FDAAE760DC0D6E124AA80E496B197133A4F803B0AE357353
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..//..// Page-able tabs..//..var tabStart = { };..var tabMax = { };..var tabTransition = { };..function PageTab( tab, delta, max, params )..{...if ( tabTransition[tab] )....return;.....if ( !tabStart[tab] )....tabStart[tab] = 0;...if ( !tabMax[tab] )....tabMax[tab] = 0;.....if ( tabStart[tab] + delta >= max )....return;.....tabStart[tab] += delta;...tabTransition[tab] = true;...if ( tabStart[tab] > tabMax[tab] )...{....if ( !params ).....params = {};....params.tab = tab;....params.start = tabStart[tab];....params.count = delta;....new Ajax.Updater(......'tab_' + tab + '_items',......'https://store.steampowered.com/search/tab',......{ parameters: params, method: 'get', insertion: 'bottom', onComplete: TabCompletionClosure( tab, delta, max ) } );....tabMax[tab] = tabStart[tab];...}...else...{....RollTab( tab, delta );....TabUpdateCounts( tab, delta, max );...}....}....function TabCompletionClosure( tab, delta, max )..{...var tab_closure = tab;...var delta_closure = delta;...var max_closu
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1600x690, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):65743
                                                                                                                                                                                                                                            Entropy (8bit):7.811780908461519
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:rNLzMwRMBrmzHC4IO0cYFmL+76ELuC+ZYJ+pGXN:JLzVm6dIO0tmqoZC+G9
                                                                                                                                                                                                                                            MD5:105F079801573F86F1EB00E5A5859B5B
                                                                                                                                                                                                                                            SHA1:A25DA185557ECC0EB30943F902723B415BBA4728
                                                                                                                                                                                                                                            SHA-256:B258176E6B291343C18679962AB8658108451A22F12A5AECAB106501D8BC091E
                                                                                                                                                                                                                                            SHA-512:FB3574ADE953AC8DC2DBD866D035327B73E1AD47528A878BF6B8C328679F44D7CB513A57E74A2E0489A5B42FA1C8992E9EE73EC54F7F19047F2E863BE5FBC8F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......P.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:DC2A5B7287AFE311A0D4DD75D6B1731C" xmpMM:DocumentID="xmp.did:8BA0DB9939F911E4A46BC04E209BF2B0" xmpMM:InstanceID="xmp.iid:8BA0DB9839F911E4A46BC04E209BF2B0" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C5062F826C2DE411BAEF90B629DAE306" stRef:documentID="xmp.did:DC2A5B7287AFE311A0D4DD75D6B1731C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1819), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):87247
                                                                                                                                                                                                                                            Entropy (8bit):5.665468209916372
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:ONnreaPWZxrmucwoMf1abY1oB2n70HupuF8P+WaVgDYqiaiiP1rNUEs+k5T7EeEd:vtlDKWUnweoQk
                                                                                                                                                                                                                                            MD5:189446D5444E9816902080D1BBA55626
                                                                                                                                                                                                                                            SHA1:7E67A8FEA4BC462EAC06C161839D421CA6E11342
                                                                                                                                                                                                                                            SHA-256:95E68E600690560047FE5177C8FB6EA73E4A31B5A11630C52C631633D76089D3
                                                                                                                                                                                                                                            SHA-512:C88C63B8713F70A570FB47099F9A90BEEEAA193C2F7A810E7F7A377357964D79AD1EEEB4D5B5176E65379BF3B5CCEA97A4A5D32F192E8BB305821BE2AA2A85B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=GJRG1UROmBaQ&l=english
                                                                                                                                                                                                                                            Preview::root {.../* System greys */...--gpSystemLightestGrey: #DCDEDF;...--gpSystemLighterGrey: #B8BCBF;...--gpSystemLightGrey: #8B929A;...--gpSystemGrey: #67707B;...--gpSystemDarkGrey: #3D4450;...--gpSystemDarkerGrey: #23262E;...--gpSystemDarkestGrey: #0E141B;...../* Store blue greys */...--gpStoreLightestGrey: #CCD8E3;...--gpStoreLighterGrey: #A7BACC;...--gpStoreLightGrey: #7C8EA3;...--gpStoreGrey: #4e697d;...--gpStoreDarkGrey: #2A475E;...--gpStoreDarkerGrey: #1B2838;...--gpStoreDarkestGrey: #000F18;...../* Gradients */...--gpGradient-StoreBackground: linear-gradient(180deg, var(--gpStoreDarkGrey) 0%, var(--gpStoreDarkerGrey) 80%);...--gpGradient-LibraryBackground: radial-gradient(farthest-corner at 40px 40px,#3D4450 0%, #23262E 80%);...../* Colours */...--gpColor-Blue: #1A9FFF;...--gpColor-BlueHi: #00BBFF;...--gpColor-Green: #5ba32b;...--gpColor-GreenHi: #59BF40;...--gpColor-Orange: #E35E1C;...--gpColor-Red: #D94126;...--gpColor-RedHi: #EE563B;...--gpColor-DustyBlue: #417a9b;...--gpColor-L
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (4915), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):132287
                                                                                                                                                                                                                                            Entropy (8bit):5.417974462069978
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:cpYSWvDau8GNc5tLK+K+NTDQSO4lRl2H/ToR4gqyKaxXkUwupTf72BNPDH8q31V5:GWB
                                                                                                                                                                                                                                            MD5:B21DFEAC3F9419DFE5CDB1BCF4F80FBF
                                                                                                                                                                                                                                            SHA1:38C8785114801BC2EA83386F59694ABE10E5885D
                                                                                                                                                                                                                                            SHA-256:6EA063068FC0FA52BFB37B1ABA02832FD3352FE4AC6858513A28AEFACFAFA4BD
                                                                                                                                                                                                                                            SHA-512:F4D1E8ED5F1A0C8E78A1AE8FDED15A517D126770D613C0AE93A09CB39631DEF4DCBFD77484034581E532E30BB93D3BFB8D87B708D707FA86A87415983EBEA68B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<div id="page1">...<div data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="apphub_Card modalContentLink interactable" style="display: none" data-modal-content-url="https://steamcommunity.com/id/Dzarmer/recommended/2458560/" data-modal-content-sizetofit="false">...<div class="apphub_CardContentMain">....<div class="apphub_UserReviewCardContent">.....<div class="found_helpful">......501 people found this review helpful<br>4 people found this review funny....<div class="review_award_aggregated tooltip" data-tooltip-html="&lt;div class=&quot;review_award_ctn_hover&quot;&gt;....&lt;div class=&quot;review_award&quot; data-reaction=&quot;6&quot; data-reactioncount=&quot;22&quot;&gt;.......&lt;img class=&quot;review_award_icon tooltip&quot; src=&quot;https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/6.png?v=5&quot;/&gt;.......&lt;span class=&quot;review_award_count &quot;&gt;22&lt;/span&gt;......&lt;/div&gt;..........&lt;div class=&quot;r
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):61287
                                                                                                                                                                                                                                            Entropy (8bit):7.979932692310832
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:V6qsvbYsqfElqNv4dTZTp3YhlwNZ49FKH5ZPd5T9SdLZE:jvsqfE8NvkoPwY9Y5jgO
                                                                                                                                                                                                                                            MD5:48DF186E4C0F6EEB794E7DDB1D2DFD9A
                                                                                                                                                                                                                                            SHA1:ECE05BCFCE8C682EFDC34DFE4B0ACAB0FA326533
                                                                                                                                                                                                                                            SHA-256:BF18BF219395F864E72CCF3D3BAAA5AA56DD019E82259BA873FD26FAF375D29A
                                                                                                                                                                                                                                            SHA-512:324429B4E026DAA12C87ED2E2059E30368C34F775FB1662F2763465A324F1A9FC2A9A1FF091C2B8DE9BD68C91ABC223213BCA59A81EB4420D6ED33742EC3446D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/381210/ss_ca6b39f2fcac8feb75d23976b1be31290d58d159.600x338.jpg?t=1727894560
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................J.........................!1A..Q."aq..2...#B.....Rbr..3C..$4.DS..%cs.d...................................:.......................!1.AQa.."2q.......#B.R.3.$4b.r..............?...5 G.....>B.G.M.eG4..z.f.x?:Bc2/......V'...&..g. &...n...6...Xb..F3.$........~U".....h.....$...S....%..G...h..$d(a..17.;.O..}.{.u..=.....E.%g.....N....w)..U{l.o...D...D...H........c.u.I..F...<P. ..t..d..&...........!........=:b..PH..P.$.n.......a.....&.n\..#..@2&9.3c.s...1j..v..s..R^"..r.....Cg8..S.5O%.<6.9.?..r...~Rmf].$z....:.A\i..@.%q.23....K....GB..,.?*eje}.-....~3..(.......H.(1.....=.%...F.1..#.....G.=..g.@...YT).-......&.......}....:{..X.C........9..e..3C.v-...*. ..!.....C..m.b0F)..,.G........!.8b...r:.........(.RY.S.8.!..b..c.ZC...UO..]......)#.==M.*.g#..@..$..RC./....0!
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 512x288, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):29714
                                                                                                                                                                                                                                            Entropy (8bit):7.983706587915085
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:Wcu3xLX5yhXVGM/cp8bae0yFbFcpNQPRt/Txp:yxbgpVGmPuCbSNY7xp
                                                                                                                                                                                                                                            MD5:5FCE720A49DE8CE678E06012D5E5F1D2
                                                                                                                                                                                                                                            SHA1:26E918A95872C829B597C08229E4B1F23B02CBD8
                                                                                                                                                                                                                                            SHA-256:E955B3E30BE536AA32E3C4AAB64C7B7AD7377422F9A71B82D7D431ABAF8A9E92
                                                                                                                                                                                                                                            SHA-512:DFC1189A6C4AC489B89DDEF6E38195CA8E91252AA661694F9968BE4E2FBE8D89CBEB9A84622AC93610D2C5C0F44272F7B87982F599C4E460E254327E09CB5E54
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2499025422211677732/9950C62BCB817DCA2E11D4B91E4FB2C1B49A87BE/?imw=512&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%.................................................................! !,,;...........................................................! !,,;...... ...."..........8.......................................................................I...X..=z6..+z.c].J..9.K3%.....7h..i7.J....gm. ..*.(..1...e?.....e.&...4.&`..7..5s.....B..}.......!U.~[..;K.._K.Z|._Iyb.....I.I.I.I......2..L..z.....d..,-CJ.XaY. .Lb.35.5..b..-.....M......!......Y..~E,TI..(Z(..L.c..c.J.q.T. ;....]..d....0.........$..,y.......}.jbh|.F0.a...e2..L...1..I$.$.b..S..{n.&D,..4.qgV...S.........s......<z7OE..1A.&S.zR....!Q.R8:.==.)l.y....qzBl.K..@U..63.....\.IwhV.....c.j...=M.W..;WE..X...b..[<..a$.$......H.H2.+.l6..E?r.u.N.L..B1.{j'd.0.7eS.&.]..!..$....]g.6#.,.}.m..fB.4v..,V,......4..X.]..S.!53..}.._A\....>h.Gm..2..F..>4./.H.i....y.'J.*..S.j.&V..9..k..n..I I C.#.B......Yk*;....Q..!.^u.d}Uk..=g.&..$#g:....T...[.1X.VN.L.\.SL.$K........ =Zl.`.[,.{..zN..S.....[..].....:......W1
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, progressive, precision 8, 306x260, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):72268
                                                                                                                                                                                                                                            Entropy (8bit):7.971519685296115
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:4V8i4qU78LStCLrQKO1qVobLU2X6uDXozZjVG0LA:4SD7KrQH1qV2JKuyZjVm
                                                                                                                                                                                                                                            MD5:774DEF260B76889443D3DE08323D068A
                                                                                                                                                                                                                                            SHA1:EF7AE8AF61B040781332339673E99BD3D73359B6
                                                                                                                                                                                                                                            SHA-256:DC2D968974D1EE515B8D25EDA62CBDD2F310B3D041D9199F76EAC08EDA1CD6CB
                                                                                                                                                                                                                                            SHA-512:F9721EDBD832C14E5AC94D7F0AD131381EFCB05275CA40415069184409D3A927F3C30286B82E68EBE49221F36FB2C793EE2EC1DA4ADAE95DA54C8B5C0EFA3B76
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/spotlights/d89c2d1f76ee4c3b852d722a/spotlight_image_english.jpg?t=1727218417
                                                                                                                                                                                                                                            Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):291
                                                                                                                                                                                                                                            Entropy (8bit):6.7719789082293165
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                                                                            MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                                                                            SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                                                                            SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                                                                            SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2612), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):154404
                                                                                                                                                                                                                                            Entropy (8bit):5.337881533074874
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:D1l9Ah60MhmjGFh61e5lnl9bsPdVcTzWMnyN3qxVqGoteFANNfsflM6kQuOEmTMu:n0861e5/9b6dVcm9qVqZfrUEoIm
                                                                                                                                                                                                                                            MD5:444106254D61C24625741613608F5DA0
                                                                                                                                                                                                                                            SHA1:2D5B79109AB130C586F006EFF9B3132030E8EA83
                                                                                                                                                                                                                                            SHA-256:34E7C6C8A8962B8921E20C19BC00A204CACC2BC248D4A0663880EA7FFD03FD67
                                                                                                                                                                                                                                            SHA-512:96A6A6C6948DE8C819B552FCFA06F9BA13D8102C219E6E4C93D5913B6910AC13C78B1E3641A280377B7915A9BEF9A120C3EFE7B527885ADFF24BFFCFB0272CF7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english
                                                                                                                                                                                                                                            Preview:..Steam = {...sm_bInitialized: false,...sm_bUserInClient: false,...sm_bUserInGameOverlay: false,...sm_bUserInTenfootBrowser: false,...sm_bUserInMobileChat: false,...sm_bUserInMobileApp: false,.....BIsUserInSteamClient: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient;...},.....BIsUserInGameOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInGameOverlay...},.....BIsUserInSteamTenfootBrowser: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInTenfootBrowser;...},.....BIsUserInClientOrOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient || Steam.sm_bUserInGameOverlay;...},.....BIsUserInSteamMobileChat: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInMobileChat;...},.....BIsUserInSteamMobileApp: function()...{....if ( !Steam.sm_bInitialized )...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3684
                                                                                                                                                                                                                                            Entropy (8bit):4.780503743341751
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:CXQSfzclE2Bc4N/waCVAh+m8CE2n1HNBRjVO2PGPLYOgzypH6YB:WQAzSE2BB9/c1CEEtoFUOgzs6YB
                                                                                                                                                                                                                                            MD5:B7A7E43284E2FFE806AC1BC27C1F6A87
                                                                                                                                                                                                                                            SHA1:E8196489E2AE99EC6EB33995B5A3E108D6E44DE0
                                                                                                                                                                                                                                            SHA-256:C3A7C646A1305017F22423030CB5A12ACC9F96B64013DCEF7AEB80567B542CBB
                                                                                                                                                                                                                                            SHA-512:757E4F382A864CAC9F975220C28586F5EA415B2E2215375C1A47E011A9190FCD15313D399007539F150A6DF0378B8F2022AC88E995693AB03A9F5656BFE40832
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="355.666px" height="89.333px" viewBox="0 0 355.666 89.333" enable-background="new 0 0 355.666 89.333"... xml:space="preserve">..<g>...<path fill="#C5C3C0" d="M44.238,0.601C21,0.601,1.963,18.519,0.154,41.29l23.71,9.803c2.009-1.374,4.436-2.179,7.047-2.179....c0.234,0,0.467,0.008,0.698,0.021l10.544-15.283c0-0.073-0.001-0.144-0.001-0.216c0-9.199,7.483-16.683,16.683-16.683....c9.199,0,16.682,7.484,16.682,16.683c0,9.199-7.483,16.684-16.682,16.684c-0.127,0-0.253-0.003-0.379-0.006l-15.038,10.73....c0.008,0.195,0.015,0.394,0.015,0.592c0,6.906-5.617,12.522-12.522,12.522c-6.061,0-11.129-4.326-12.277-10.055L1.678,56.893....c5.25,18.5
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):940
                                                                                                                                                                                                                                            Entropy (8bit):5.026470667323779
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2dILxikEIZ7bMY6udPXiZpOAbM6ka60bpLZ8gUIwPU9Z:cIx9Z/H6udPylnkJqpLZh1ws9Z
                                                                                                                                                                                                                                            MD5:8873DE2841BAA287BD50BE1B9F183853
                                                                                                                                                                                                                                            SHA1:058AA5901E9FC536A560DF337439115E4071E0EC
                                                                                                                                                                                                                                            SHA-256:F15208EFD7D316C067ED5F70C97F0A3159861E1AE47DFD96762CFCA293B84AAB
                                                                                                                                                                                                                                            SHA-512:63981C8607C3B9238F778127B4E660FC88377F45674D5C026B80E6FE3EECD2C6D3E2399FC53994A45BB8FBA843742D9154B39AC98ABDD8FCE15873EF6B8E0C0F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg id="Logo" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 500 500">.. <defs>.. <style>.. .cls-2 {.. stroke-width: 0px;.. fill: #fff;.. }.. </style>.. </defs>.. <g>.. <g>.. <path class="cls-2" d="m250,375c-46.88,0-87.7-25.78-108.98-63.87L33.59,125C12.3,161.72.2,204.49.2,250c0,129.3,98.05,235.55,223.83,248.63l77.73-134.77c-16.02,7.23-33.4,11.13-51.76,11.13Z"/>.. <path class="cls-2" d="m250,125h216.6C423.44,50.2,342.58,0,250,0,166.99,0,93.36,40.62,47.85,102.93l77.73,134.77c6.25-63.28,59.57-112.7,124.41-112.7Z"/>.. <path class="cls-2" d="m375,250c0,22.85-6.05,44.14-16.8,62.5h0l-108.2,187.5c138.09,0,250-111.91,250-250,0-36.13-7.62-70.51-21.48-101.56h-155.66c31.45,22.66,52.15,59.77,52.15,101.56Z"/>.. </g>.. <circle class="cls-2" cx="250" cy="250" r="101.56"/>.. </g>..</svg>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):38554
                                                                                                                                                                                                                                            Entropy (8bit):7.281917544628079
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
                                                                                                                                                                                                                                            MD5:231913FDEBABCBE65F4B0052372BDE56
                                                                                                                                                                                                                                            SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
                                                                                                                                                                                                                                            SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
                                                                                                                                                                                                                                            SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamcommunity.com/favicon.ico
                                                                                                                                                                                                                                            Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 32x32, components 1
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):614
                                                                                                                                                                                                                                            Entropy (8bit):7.258343079702934
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:OciAS2puSsOJhrMSNShDn9w5UJ8wM5fei7xhE0GRli:OczS28HOJhrlNShT9xjE37xXOi
                                                                                                                                                                                                                                            MD5:8BBB7E3FAE8DBBDC331D25F9FA6A8D6D
                                                                                                                                                                                                                                            SHA1:196A45D8DF1981FF6B6B1872A38DC38F6C22875D
                                                                                                                                                                                                                                            SHA-256:481D63505CD48D178A1EAFE592CC017BCB3DC79AEB05984CC416FE182E08AEEF
                                                                                                                                                                                                                                            SHA-512:DBD443DAC1611528C3827B6241B8968168E826A4E60A0128AB92237DCB920D2A887CDA62C403447692BBA40BEB981213845D182BAF9114B713EEBCF2AE59E499
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/976730/196a45d8df1981ff6b6b1872a38dc38f6c22875d.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....&.&.....C....................................................................... . ....................................-...........................!.1..2q..QR."Aa.........?........Z..O...kQ?.'...T.U......r.......8..........w...n...zF*aM~.._a..k.B..H=..|L...$X.......HrM.^....h....r.BO.h$.u|...v{Y.[...*.O..C.vb..........h..K..Q..T.."&b....5(.x..qB.@Q.^...n;...:'.-.T...&.Qi.2....Dm.)....H..Ah.A.5.......*....g.-..>S..)@..t.0.J...U...m..;].2.yj..{.a2.:e......pE!..2.Gm.u...!<..Azw....~...'.. R.. .XYSl..D.R........a?.[.>..y....I.$..b...O.3b...B~d.Xa....B..J.=....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x350, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66350
                                                                                                                                                                                                                                            Entropy (8bit):7.9786138150969235
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:OrS7caRk8L5KtSzq6JsR7lC8BKRc9/MKGHZ2QZ3tDJcGNwrtvuHjt5z:OrS7cyk8YtmQlC8LdQnZdDJcGN4mDD
                                                                                                                                                                                                                                            MD5:C32D643E23CAD7E1C1458B1DB8366A44
                                                                                                                                                                                                                                            SHA1:998049C886498FFD21B44B213A08D9409B035F25
                                                                                                                                                                                                                                            SHA-256:5F9564BE8D8B0AF9CC317A47B1803D40482E1D4086970ED4D3B8F81CC3223633
                                                                                                                                                                                                                                            SHA-512:4D4B53B8D1DE41BD7CFA969EF29C202920BD8FDCFB71EF2086CA7ADA64B1E53A66F690323F75D6B3E7E4F114AF15A33F994B5AD77041DF8A013CF03C887EECE9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......<.....zhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:08E3DEAC7543EA11BDE8B47652FD8F39" xmpMM:DocumentID="xmp.did:90A5B9F74DE711EF8D5BE0B9BB378669" xmpMM:InstanceID="xmp.iid:90A5B9F64DE711EF8D5BE0B9BB378669" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9794af72-fd25-4647-ab0a-df9b3399baf7" stRef:documentID="xmp.did:08E3DEAC7543EA11BDE8B47652FD8F39"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):136901
                                                                                                                                                                                                                                            Entropy (8bit):5.308884632204649
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:bZuIBobvWn/B3xfemTMfPKE8wt/1YJO0MMxZTEZ5jpYwr0svwWVjg9WN:bNYfPKE89AfMwZ5jWs0svwWVjg9u
                                                                                                                                                                                                                                            MD5:126EFE81C70B3467E40403A1854DCC22
                                                                                                                                                                                                                                            SHA1:1116C4984B1AE73E0434CAF4B8B5828D52E148CF
                                                                                                                                                                                                                                            SHA-256:54F57CEEED4079E485F0D9DE8C1FE56434C6A0FDE1C534B02FB773ADC7BA1C7D
                                                                                                                                                                                                                                            SHA-512:E49BB01746C70EF4A8142DDA2D57EBF17F0BDD9783620734ACA46B44365C94FD80540E560E6DD2A128F745A817F36598D148DFF3FCC194B42DE0D144FF8E6EFD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/css/v6/store.css?v=Em7-gccLNGfk&l=english
                                                                                                                                                                                                                                            Preview:..* {...padding: 0;...margin: 0;..}....img {...border: none;..}......a {...text-decoration: none;...color: #ffffff;..}.......a:focus {...outline: 0px none;..}....a:hover {...text-decoration: none;.. color: #66c0f4;..}....a.nohover:hover {...text-decoration: none;..}......html {...height: 100%;..}....body.v6 {...position: relative;...min-height: 100%;...font-family: Arial, Helvetica, sans-serif;...color: #c6d4df;...font-size: 12px;..}....body.v6.in_client {...background-position: center top;..}....body.v6.game_bg {.. background: #1b2838;..}....body.v6 > div#global_header {...border-bottom-color: #171a21;..}.....v6_bg {.../* background: url( '/public/images/v6/tag_browse_header_bg.png' ) no-repeat center top; */..}....body.blue .v6_bg {...background:....url( '/public/images/v6/blue_top_center.png' ) center top no-repeat,....url( '/public/images/v6/blue_top_repeat.png' ) center top repeat-x..;.....min-height: 370px;..}....body.v6 div#store_header {...background-color: transparent;..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 460x215, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):64242
                                                                                                                                                                                                                                            Entropy (8bit):7.977572102786057
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:gjNSiitI3RsvaLi8VV0/vJP+8mZk51urRC1S/ro8dNdiE:Ri4LEV2+8N51IdNz
                                                                                                                                                                                                                                            MD5:EEE560DF49646317FB9901E0659B7C7B
                                                                                                                                                                                                                                            SHA1:2BEEC3A54D7EC98987A6CE3A22DD18847A17C85D
                                                                                                                                                                                                                                            SHA-256:0F5BAD800889B107574E271AA70099AE0BE69D29A272BD4B8727FD1ECDEA5665
                                                                                                                                                                                                                                            SHA-512:8DD4B0F3934AE9133DC851D9EB2C882F949B3B09CC38D616F5C01186193F2C5E87A2E0C242B4C7A219B07C52DC37500FFE27A90AA256FE30ED786A44478510AE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C......................................................................................................................J..........................!..1A"Qaq.2...#B..R.br.....3C.$....%4S.c..&5T..................................C.........................!1AQ.."aq....2......#B..$3bRr.%C.4s.................?.c.W.w..hp..?....R.F.....,.. .d4.GQ...?.rK.x=..7.....J.qe.-.zk.......;....]d....6.a.-...=F'..7.E.%...:..O;6D.HZ[(].yD.A)..nz^......vE....w....)s4....[.|..........;..=.i#...=p.~...e.F.\..{.>....t0q:.M..R}>?.(.]m...H.R....nw8GU..2.1`w.h...[.).ov..c.Z.y\..z......r....]"..z...}5S..e.x.d.am.....V..TmYN;2R,.k$[....|...K[.2..d..J.].(.Z..9..31.ej$6..w.I.}...hS`.Am...W....x.....|.....?S.3.W.bB........ff....e...B......AS..@..o..G.P.3+X..n.....d......p".M...R......(.N....P....@A!..k)..6Ip.N.*1qEM.........950dn-o.W.....5T).l.OD.....V.8TP..J.....E...W71.;....}QG.lY.`..m{.E^j...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3684
                                                                                                                                                                                                                                            Entropy (8bit):4.780503743341751
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:CXQSfzclE2Bc4N/waCVAh+m8CE2n1HNBRjVO2PGPLYOgzypH6YB:WQAzSE2BB9/c1CEEtoFUOgzs6YB
                                                                                                                                                                                                                                            MD5:B7A7E43284E2FFE806AC1BC27C1F6A87
                                                                                                                                                                                                                                            SHA1:E8196489E2AE99EC6EB33995B5A3E108D6E44DE0
                                                                                                                                                                                                                                            SHA-256:C3A7C646A1305017F22423030CB5A12ACC9F96B64013DCEF7AEB80567B542CBB
                                                                                                                                                                                                                                            SHA-512:757E4F382A864CAC9F975220C28586F5EA415B2E2215375C1A47E011A9190FCD15313D399007539F150A6DF0378B8F2022AC88E995693AB03A9F5656BFE40832
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="355.666px" height="89.333px" viewBox="0 0 355.666 89.333" enable-background="new 0 0 355.666 89.333"... xml:space="preserve">..<g>...<path fill="#C5C3C0" d="M44.238,0.601C21,0.601,1.963,18.519,0.154,41.29l23.71,9.803c2.009-1.374,4.436-2.179,7.047-2.179....c0.234,0,0.467,0.008,0.698,0.021l10.544-15.283c0-0.073-0.001-0.144-0.001-0.216c0-9.199,7.483-16.683,16.683-16.683....c9.199,0,16.682,7.484,16.682,16.683c0,9.199-7.483,16.684-16.682,16.684c-0.127,0-0.253-0.003-0.379-0.006l-15.038,10.73....c0.008,0.195,0.015,0.394,0.015,0.592c0,6.906-5.617,12.522-12.522,12.522c-6.061,0-11.129-4.326-12.277-10.055L1.678,56.893....c5.25,18.5
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):702
                                                                                                                                                                                                                                            Entropy (8bit):6.805425587929178
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:Ac150Xyose8z9roNN0kEW0YIzKwbpcdFYOiEscTlEkUJfT2:Ac1spMroN7AYiDbpcdFY8sipGb2
                                                                                                                                                                                                                                            MD5:E89EE7BC3EEF1CA9184F69758BA3FE36
                                                                                                                                                                                                                                            SHA1:1D33AE6EF98078966C625BBD7A67A5538DADF4CC
                                                                                                                                                                                                                                            SHA-256:9498210D8F9B4268D4396C6E0756A0F414895AE89C8ED5EA972E13B172E4DCD3
                                                                                                                                                                                                                                            SHA-512:D409E6B849F5A54CE98050A2049BA9AA210B73B1900C8A27E2DF2C91D601D678C0E81C1390774D1D2CA07799B48D9F1E8CCE2200F4735BF41575A68622973434
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... . .."....................................-.........................1..!Aa.#.."..$2Qq...........................&......................1.!....."Aa...............?...j.V....+).6......o....J.$..........ezT.b.FK.`g.).=..?..S._..o.n:RmV...E.~T...3.|....wf..4..0.....(d.....-.z.-...z....O.S.F1..+.N......R..G%z{r..M.$.............@...R"....P.e'aZ.EDT...-.4.*$..........=..2.!...i-.FB...|....z..i..g"d.\*......>.ZaF................7'.}.[......'.....8..WH&Y.$...9....,.....he..1...rB..........:.:U..>u.(L...u*.......6...h.P.4H.j..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):441274
                                                                                                                                                                                                                                            Entropy (8bit):5.6703650806624655
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzo:ybYTZMgGopkAzsz1ciEo
                                                                                                                                                                                                                                            MD5:0A5DE6F494748245586F0E85EFF6CD2E
                                                                                                                                                                                                                                            SHA1:02E535897D8A2A2223DD0BD1AF338B02000BE1FD
                                                                                                                                                                                                                                            SHA-256:97A582679F0B2471D0AC952BB064B9C9770B05BEEF904CE6429A62665A087E65
                                                                                                                                                                                                                                            SHA-512:E39D312F073CF3E223D9A63DD588DDB78FF1EC8EDF810496F04EA08AE2EB8E5EFD2AB763F3D675F6F72D048C7D6D48A1F409BD9B10E289BD84ADC86F4E454E4A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4639
                                                                                                                                                                                                                                            Entropy (8bit):7.523060346479459
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:h59WzvlgAfLHoTB32k5+GduInLI9YWF9rmiXe7U2+p8:34zeAfrWkGd9xWF9/gU2+S
                                                                                                                                                                                                                                            MD5:DCFF2D648C0DEEC4C3A21CD4D17B5B1B
                                                                                                                                                                                                                                            SHA1:8ED0D0E51151DAA743E3C13CB7C35C49C8CDB61B
                                                                                                                                                                                                                                            SHA-256:36C6DA424007B378A99AD6EF273767D3B8A4467FF5ECA4B07666F4D024F0AF83
                                                                                                                                                                                                                                            SHA-512:F477FEFCE24FB9049C4F9B0A683F6C6B07F773DA5932D3A1B90737A9D0334A39DBF46AB66067CDB9E13F980CAC74E931BD52822463DC90A50E3B04F8BA4D721A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C............................................................................".................................................................................}.Wm..M\5..Um)D(.v..(.....N..MC...9.....'&..k..>=z.Yxe... .=I.;.......S.[K.x7j]szX.sqI..f-.:,./N.;-.p.'S..rt|]f...{m.+]Y....O............."...^.%..J....c...u....h...}p.w..!i..@h...Cc.....X..}..j....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, original size modulo 2^32 36688
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):7940
                                                                                                                                                                                                                                            Entropy (8bit):7.972281151218823
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:t2p2ug3N6DDVSM5AYIgPEGTSV3UvT7Jwr0oyw8abuZ:t2MRSRSEIgPp+kT7JwAwA
                                                                                                                                                                                                                                            MD5:3B5EA50CA048AB3BAC4CD88652C91AB8
                                                                                                                                                                                                                                            SHA1:0528D52586CE58044D2F72EBBFCCA61CE8E9ED70
                                                                                                                                                                                                                                            SHA-256:64E28A6937A92CD1F93868D462325E63417BA46D30E7ED83C98E79CB0240D4B5
                                                                                                                                                                                                                                            SHA-512:8724404870D15B65AA44A757497A3228DE7AA2884DE6F01AA12F1627159011237B65EECB7570D77FE5A93E11C29830FBD6322F6A3F458B545A24F249A7042E7C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:http://steamcommunrutty.com/20417e0729525204500517410276045215541558475e5a0b4400277e5c455a0d22505e501352
                                                                                                                                                                                                                                            Preview:......n....}{..7....)..?.o.....jm.[-..zX.m.3..X..J.3.4.RkF.e...n.g.cw......a.{...C.Y.e......f....w..@&.*3.YU.*...f..d0.c0.$#"Y...=`{.....(.,.A.mZ.X...............3..V.Q[....Z...J..W.jk..]......5...}L.....].8h...`H.....>...B.e.q.{Mk....(.....v..i.tWT%...v!.H4..w..4..}.z....D.v.;.m:..mTV_.0..C..m.f..G..Ge.z..X}..V..!...C...A.\....!s.F5~..x.......]....mJ,.2.iZ..|.Z.M}?$X.Tl.W;.')+...'.jZ.]T.[...T.yn...<.>....(....a..v...!.js^...=.......^..p.{......~p.k"..0w-..q.!."$.lj.l...8..a...6.4.+Wo]...._..}k...t(.m.w....._-$..............J......`..B..........W.(`.U..JF.Z}U...\..O.{+.^-.?P=......j.}...w./..s.....D.m.h...P....{k..Z;#8.......SK-yg.=.Q..q..I.^9_9W.1...+..k\..T&.>...<y..;M....#..$Qu....#........'.U....a[../..!.Sp|.k....G....[7....M...Q...".H..........J=..= .>|.F.W.?wK.R.....$..)H.._.r.....?.r.....0.Yw..D.C...{x...}l.....^]...}....J....h.n2*.$...G.......1.......[...J.Q..i}D.$.....b..5..<(..`R.s..3.....>.TiEV...-0%....4.*.sxm...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):159044
                                                                                                                                                                                                                                            Entropy (8bit):5.560506429213677
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:NU8cXgQMs6WjArUaErz/sJedgatn7/q56wa6yC:N+Qs63YaErzk0dgatn7/q56wa6yC
                                                                                                                                                                                                                                            MD5:79A7A693297411C22D671B771A02EBC8
                                                                                                                                                                                                                                            SHA1:3D99995AD839DC4D46A542FCF9C5DDAE95FB3B29
                                                                                                                                                                                                                                            SHA-256:EF6168B935B28B148A528944F4AFC07E9E9E0A1A02E6EFC77E4BFD4AC7B756D3
                                                                                                                                                                                                                                            SHA-512:0734A81ECA9ED72DE9AAA6DE5B38BCDA7192BBDA6E0EE26DF9AE66CB35003BCF664412382BEF20F778617F7E333CC655D75641D30DD09F839A997A5544B493A7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/css/v6/game.css?v=eaemkyl0EcIt&l=english
                                                                                                                                                                                                                                            Preview:....body.v6 .game_area_purchase h2.package_group {...margin-bottom: 0px;..}.......application_top_info_message {...color: #fff;...background: #852929;...display: block;...padding: 5px;...text-align: center;..}...application_top_info_message a {...text-decoration: underline;..}.....game_icon {...position: relative;...float: left;...height: 32px;...width: 32px;.....margin-top: 4px;...margin-right: 6px;..}.....game_icon .game_icon_overlay {...position: absolute;...left: 0px;...top: 0px;...width: 32px;...height: 32px;...background: url( /public/images/v5/game_ico_overlay.png );...background-repeat: no-repeat;..}.....game_name {...position: relative;...font-size: 26px;...color: white;.....font-family: "Motiva Sans", Sans-serif;....font-weight: normal; /* normal */.......margin-bottom: 16px;...overflow: hidden;..}.....game_name .blockbg {...height: 40px;...line-height: 40px;..}.....game_name img {...vertical-align: text-bottom;...height: 32px;...width: 32px;..}.....game_name .blockbg.dlc_tit
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (25785), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):25950
                                                                                                                                                                                                                                            Entropy (8bit):5.403053917420353
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+Tr+LSreeHpZsRlqbdQG8m+SmezXEVQeF46vBArZ6oVnSA5IU:U9eeHX60D8mzmez+1Fn08U
                                                                                                                                                                                                                                            MD5:D4200E94F53C52800602C3D34D7D9880
                                                                                                                                                                                                                                            SHA1:D0AFA73E085259449D696973DAD2F7A23F5A7671
                                                                                                                                                                                                                                            SHA-256:E4C5E10758244E5CEBBA4CCE5264C1C4ACFCE97D2117D66CC994BF9D0BC79B93
                                                                                                                                                                                                                                            SHA-512:C1C804FFA72068D21EC8425A67A9B766DB5A55CCF98407EC0BE6AC291435A70EA09A9E9F9E6517F6B77DD171003D1D4AB2743C46B0CB46707F7B1743BDBC90F8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~4b330692b.js?contenthash=2ffbf18b870ce77437bb
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5633],{65546:(e,t,n)=>{"use strict";function r(e){return e&&"object"==typeof e&&"default"in e?e.default:e}var i=r(n(72378)),a=r(n(37501)),o=n(90626),u=r(o),s=r(n(31613)),l=r(n(25387)),c={arr:Array.isArray,obj:function(e){return"[object Object]"===Object.prototype.toString.call(e)},fun:function(e){return"function"==typeof e},str:function(e){return"string"==typeof e},num:function(e){return"number"==typeof e},und:function(e){return void 0===e},nul:function(e){return null===e},set:function(e){return e instanceof Set},map:function(e){return e instanceof Map},equ:function(e,t){if(typeof e!=typeof t)return!1;if(c.str(e)||c.num(e))return e===t;if(c.obj(e)&&c.obj(t)&&Object.keys(e).length+Object.keys(t).length===0)return!0;var n;for(n in e)if(!(n in t))return!1;for(n
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 47x47, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4717
                                                                                                                                                                                                                                            Entropy (8bit):7.610843473433794
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:BX4roVQu1cIFaNw/LgJ7FSGinvoIaOV1KJW33LOg:t4Du1clNN7FQxFOg
                                                                                                                                                                                                                                            MD5:0709A5A18C5848C7A7E1B01E6354CC3C
                                                                                                                                                                                                                                            SHA1:E98E6023AB014EE7BF736A5BB918E2BB4B423CAD
                                                                                                                                                                                                                                            SHA-256:5956036A891DD6BD97EDD4B223B97EDF27B3ACDBD8EF3B88DE0D6279471B1D89
                                                                                                                                                                                                                                            SHA-512:E42CA94683D7E8A8C53125EE1DAB99264E7DE09508D29EC84FE76C35FA50DDF12533780D0E4FCD3309B766D64C8BC9AE29BC76EB34A8DFA27A6CB49A446F4E27
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2491144122848952482/0A3A648D977EBB517DF4C638B3FF82AE78D32F68/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                            Preview:......JFIF....././......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........5.................................................................................?...h...,.l9...7z.A.z.Y4..a,.j.|.j5"h..c...d..Y2=$...e.O.j..=.N+/8.u.....K...!._$,.\..um.....w..Lc..=...)m}.H.*..,..e)3g...................~..#...&....%.`<Uy.......L.....".m.T...+..ZMO=...OCd.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12101
                                                                                                                                                                                                                                            Entropy (8bit):7.853092168713525
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:mANv1rFuAinBGdzZXiU+Lj8F7K9D2Hvohq5+cxSktEpK9mP9iSYB4:mgdrFuAinB89r+LYFO9D2Hvoi+cIkq4Q
                                                                                                                                                                                                                                            MD5:42C51686F036EF6301AF7E2383F7740A
                                                                                                                                                                                                                                            SHA1:02983935DFC013BE74A848E8853245F2FFCF9F69
                                                                                                                                                                                                                                            SHA-256:16FBEC5271AC60C1CC5968EC31AD8B9D9767E33CB4747220A9C2DA8330E056B4
                                                                                                                                                                                                                                            SHA-512:5539E630BC96B857CAEEF92404443750681FED9BBB8AD53BE1F8A3653CC403610E6D7E98E879DB8A75530B972CC4FD4D81C5B08332F92AEE7421C20D25BF2F2A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF............................... . ..%..%..'10-'-+5=PB58K9--EaEKSV[\[2AemdXlPY[W......./../W757WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................@........................!1AQ...aq..."2S..BR......#Cr...3b..................................#......................!.1.AQ"2a.B............?...........................................................................................................................................................u#..(....b1_2..~...4......(y..'.lW..b<....lW...aq_2..~....z..L_..e.._.........i.C.._...*......(y...`1.2..~.<....,_...`..2..~.<....<_....._...,......0.i.H}A....i.@.zG.R..R..~.=...z>i.K.S^p.G.^'...O.....=.4.%.....O....W...4...{....<....C.?H.y.=B.&/.P.O...b.e.4.$.\.M.6+.P.O.J.&-...C.?Ir...z.`q.2..~.}....?.~..(.......3...`1.2..~.<...}E..P.O./....G.?Ir......W..=..|..i.G.6<....|W..oaq_2..~.....{....<..x..C.?I....>.b.e.4.!../.P.O..........<..X..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1169
                                                                                                                                                                                                                                            Entropy (8bit):6.53554947966358
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:c1hfvWwh82lYSgTqVPdTT3ZyJ3VNIEGVoF5l5aK7l4ew:CAvnzqdp0J3tj5l5aIQ
                                                                                                                                                                                                                                            MD5:DDBF5745CFD0932E5E18C0EA271F19E7
                                                                                                                                                                                                                                            SHA1:D9068EDD91F4C01DDFB794AA395843FEB27493A5
                                                                                                                                                                                                                                            SHA-256:3735B1058C21031892C59D6B52D5F6ACD0B3FC435F7DC0F0F8B586DF29143624
                                                                                                                                                                                                                                            SHA-512:6D91A3D3905CD835A2936364FE871F9209924EE85DBFB4E22145018DBD2B7EC604DD9F9F7C07758A3F7FF57C6CD40B0471F15AF151D95A0D9A0A6F39D3FFCCB9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:8CD4B3FDC8C611E793BCB6BD713023CE" xmpMM:InstanceID="xmp.iid:8CD4B3FCC8C611E793BCB6BD713023CE" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EFB48ADB4CB311E3AB3FC1E695F5A0EB" stRef:documentID="xmp.did:EFB48ADC4CB311E3AB3FC1E695F5A0EB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>X..G....IDATx.b...?.5..2P...X...X....8....P. ,..2@|....X.......g@,.....m@.....G.....Hf0. .....h...._@...9...&$.7jD..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 46 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1290
                                                                                                                                                                                                                                            Entropy (8bit):6.7616543307680725
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:Xcy1he91Wwjx82lY2T3ouVW7fyJ3VtZS4GA3FdLZCJurYUgQVI1L12Kz+9:swqQNn2x1J3Jpr3FdIJzQaRz+9
                                                                                                                                                                                                                                            MD5:CB06992B64D4961EDE5F7DA47804DE5C
                                                                                                                                                                                                                                            SHA1:228FD206FB76B5A05FBF36B61C8E4E4749D534D0
                                                                                                                                                                                                                                            SHA-256:61405865FDC0F0B1B658B0AA3098B9676A5E6D7D88403945269497B10D0EBD78
                                                                                                                                                                                                                                            SHA-512:0B1709FF9B3C6CD8D5ABE177C543835A2004E7C8EDCC9B8EBB2D2B5036CBB0059E5B0409A69DC721B98EF98BE2C61E01C0A8B3BC12E7B87A22561B39C9257501
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......$......".Q....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:9301916979CC11E6BFE9CE978F5FF8DD" xmpMM:DocumentID="xmp.did:9301916A79CC11E6BFE9CE978F5FF8DD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9301916779CC11E6BFE9CE978F5FF8DD" stRef:documentID="xmp.did:9301916879CC11E6BFE9CE978F5FF8DD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......~IDATx....A../J.J...x.=j.)uTj./@<.R(TZ.G@!.5.[......{.L2....\nog.Q.B..C. ;.'!Y.S.[.<.W\ ..@w..Pl..6.Y..Lx.}K
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):169399
                                                                                                                                                                                                                                            Entropy (8bit):4.976254040069433
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:CZXcWblD1ySId1u6p3JuZolKvI28mGY7NIj4WT0PjXsW0NKWzcEjpPrmcGKJ/jfT:ocWblASIdIv8tXYPjkrmgD8d3dI
                                                                                                                                                                                                                                            MD5:6A39E0B509FECB928D47B8A2643FED2A
                                                                                                                                                                                                                                            SHA1:F67FA6CB1D09963D10BA117D6553C8E7D5BC7863
                                                                                                                                                                                                                                            SHA-256:D8BDEA7FFF893DBDBEAF6C2AFFEC091A77483B9EC10E7958486BC3B6CC170C96
                                                                                                                                                                                                                                            SHA-512:B9B8C6D9AC4928686C5EA254AC8F765C4F3690F79E5B1CCAAFFC48D4BD47872B9CC5475C038F70D804740C81915FDFCE315EBE553B628D12F7CA1CC4467075D0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.a38iP7Khdmyy
                                                                                                                                                                                                                                            Preview:../* Prototype JavaScript framework, version 1.7.. * (c) 2005-2010 Sam Stephenson.. *.. * Prototype is freely distributable under the terms of an MIT-style license... * For details, see the Prototype web site: http://www.prototypejs.org/.. *.. *--------------------------------------------------------------------------*/....var Prototype = {.... Version: '1.7',.... Browser: (function(){.. var ua = navigator.userAgent;.. var isOpera = Object.prototype.toString.call(window.opera) == '[object Opera]';.. return {.. IE: !!window.attachEvent && !isOpera,.. Opera: isOpera,.. WebKit: ua.indexOf('AppleWebKit/') > -1,.. Gecko: ua.indexOf('Gecko') > -1 && ua.indexOf('KHTML') === -1,.. MobileSafari: /Apple.*Mobile/.test(ua).. }.. })(),.... BrowserFeatures: {.. XPath: !!document.evaluate,.... SelectorsAPI: !!document.querySelector,.... ElementExtensions: (function() {.. var constructor = window.Element
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 512x288, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):29714
                                                                                                                                                                                                                                            Entropy (8bit):7.983706587915085
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:Wcu3xLX5yhXVGM/cp8bae0yFbFcpNQPRt/Txp:yxbgpVGmPuCbSNY7xp
                                                                                                                                                                                                                                            MD5:5FCE720A49DE8CE678E06012D5E5F1D2
                                                                                                                                                                                                                                            SHA1:26E918A95872C829B597C08229E4B1F23B02CBD8
                                                                                                                                                                                                                                            SHA-256:E955B3E30BE536AA32E3C4AAB64C7B7AD7377422F9A71B82D7D431ABAF8A9E92
                                                                                                                                                                                                                                            SHA-512:DFC1189A6C4AC489B89DDEF6E38195CA8E91252AA661694F9968BE4E2FBE8D89CBEB9A84622AC93610D2C5C0F44272F7B87982F599C4E460E254327E09CB5E54
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%.................................................................! !,,;...........................................................! !,,;...... ...."..........8.......................................................................I...X..=z6..+z.c].J..9.K3%.....7h..i7.J....gm. ..*.(..1...e?.....e.&...4.&`..7..5s.....B..}.......!U.~[..;K.._K.Z|._Iyb.....I.I.I.I......2..L..z.....d..,-CJ.XaY. .Lb.35.5..b..-.....M......!......Y..~E,TI..(Z(..L.c..c.J.q.T. ;....]..d....0.........$..,y.......}.jbh|.F0.a...e2..L...1..I$.$.b..S..{n.&D,..4.qgV...S.........s......<z7OE..1A.&S.zR....!Q.R8:.==.)l.y....qzBl.K..@U..63.....\.IwhV.....c.j...=M.W..;WE..X...b..[<..a$.$......H.H2.+.l6..E?r.u.N.L..B1.{j'd.0.7eS.&.]..!..$....]g.6#.,.}.m..fB.4v..,V,......4..X.]..S.!53..}.._A\....>h.Gm..2..F..>4./.H.i....y.'J.*..S.j.&V..9..k..n..I I C.#.B......Yk*;....Q..!.^u.d}Uk..=g.&..$#g:....T...[.1X.VN.L.\.SL.$K........ =Zl.`.[,.{..zN..S.....[..].....:......W1
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3777
                                                                                                                                                                                                                                            Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                            MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                            SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                            SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                            SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65256), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):212727
                                                                                                                                                                                                                                            Entropy (8bit):5.057034139530741
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:J2diEMmwmQErjMuf3FyJzr6oQHExLNOUA72xiLu:J26mwmQwHf1yl6oQHnS
                                                                                                                                                                                                                                            MD5:DBF83B0B06701F47D98E0D3C67E17F22
                                                                                                                                                                                                                                            SHA1:ADCDA5E5A4FC3F714AF57A04D37E29A8740B8A14
                                                                                                                                                                                                                                            SHA-256:5F3B1FA6AEEAED942D188BE3A1C725386699AB82F8FF0D5CED0DD7A81DC4C55A
                                                                                                                                                                                                                                            SHA-512:790C3DDBD271919B677DF96E5B17061EE9C39B1B4FBE21F3AFA487B66512399912C2B6B41A1CF19D97A74D7015F1137289B65FF9342BED4FE3EB4A1819C0D16D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/shared_english-json.js?contenthash=b762b3c9fb67218683df
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[2256],{33800:e=>{e.exports=JSON.parse('{"language":"english","Steam_Platform":"Steam","Button_About":"About","Button_Append":"Append","Button_Back":"Back","Button_Cancel":"Cancel","Button_Close":"Close","Button_Clone":"Clone","Button_Confirm":"Confirm","Button_Copy":"Copy","Button_Copied":"Copied","Button_CopyClipboard":"Copy to Clipboard","Button_CopyLink":"Copy Link","Button_Continue":"Continue","Button_Create":"Create","Button_Delete":"Delete","Button_Discuss":"Discuss","Button_Dismiss":"Dismiss","Button_Edit":"Edit","Button_Learn":"Learn more here","Button_Publish":"Publish","Button_Published":"Published","Button_Post":"Post","Button_OK":"OK","Button_Done":"Done","Button_Overwrite":"Overwrite","Button_Retry":"Retry","Button_Remove":"Remove","Button_
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):59787
                                                                                                                                                                                                                                            Entropy (8bit):7.97647823694868
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:BcH1lvLiez768h62AQOLnizcPrRY+iXf8iNFEyp0:BcHfjhm8bxCizcPVWDNeyp0
                                                                                                                                                                                                                                            MD5:83E3DF5C4427A403FB1758C27B7EBDA9
                                                                                                                                                                                                                                            SHA1:50BA0C45EF7EB2FBE4CB81D99AB854B67AB0C0B9
                                                                                                                                                                                                                                            SHA-256:D8F28FC13199CD7F5ED8C919FF6C0F6D2929062E31C1DA0BDFC6CDC018144044
                                                                                                                                                                                                                                            SHA-512:32C0C3C27B1FCCDD983DAC53149B9ECC0A5BF7FEA0C602AB1E86CD83B4A1FB34C80ADA1B3653D4B1EBF0EEB5C458DF657060199D4F04359A3873D4084AAF90AA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/381210/ss_d3778cc9576bf3457f4ba896a443a114c0455753.600x338.jpg?t=1727894560
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................L.........................!1..AQa."q...2...#BR....3br.$C.......%4Scs..5....................................=.......................!1.A.Q."2aq........B#R.$br.3C..%4S.............?.....Vbp$........Z.Z.=3..q...05..u.M.*9......f..\K..b...,f_.....".I.h,..cPI.....G.Q..5..h.=.l...n....$..W(.z.QE.@#t...0..V*.\.J{.3..}).<..0F\s&....+,&.P......q...fe..5..c.d...h..q.F..h.;.e..`..5......vg=..W.C......|.........f...E..My.....F0W#....[I.'.4.l.kV7=..o..I.i3FO.......%&...:!.....\YAp..q...G5^..FW(.,.v7.....9..+...l4p.... .A....x...x.'.3.=.{4..j ..n.....J..=.R.....q.\...GHE..v4Y,....u..].$.../..i.K...Q...W..f.n.G.B.Q......K../3=s..Y.[.Y.u.#&?....*....q.(....P7..@#D.r.(...X.f..c...P..-SR...r.F0.I..y...Z...X.......H.....Y....~..p...?.4Yq/.;...j.x....G....,..~...G...G._.^6>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 1920x3413, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):754951
                                                                                                                                                                                                                                            Entropy (8bit):7.988272517970308
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:hECwkCktTCEB9Zs5cCAq9DhGrMT6KbAXYeatPFdC74615xXSwU0S9iOQv2cz7qb3:hFw/ktTXgflSM2lXYeoPKbViBQGb3
                                                                                                                                                                                                                                            MD5:FE55B8FA356B51391D9BFFBE9FC5BC9A
                                                                                                                                                                                                                                            SHA1:48D03F75CF126D11D751DA6365207FC3B3272E66
                                                                                                                                                                                                                                            SHA-256:5D39E95ACD587AB0509E10FCFC27CDAD5463ECDBF16329482635274D5DF864FA
                                                                                                                                                                                                                                            SHA-512:E4D473B9EA4D8FFEDCAC936AC1E6F97BA459A89044BE07EC951B4866A8E74DA6E89ECE1C3C4E5437300320C7F7F63E535F9003CDA2AEA2B1B970B6E432A1F376
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%.................................................................! !,,;...........................................................! !,,;......U...."..........8.....................................................................SN7..!....gB...a.F.iF.....J..XL..@<.n.........a.Z..Z.m....B..v).......C.Y...lj..[..b.Y].lU#%oR.3..'j.5..V8vS......,......y9.vUh......jh.....:W.5....+KK..R.Q.......9..iz.T..<w..D.OW=n...O.......e.6...-.m..}.4.bs-..b...d........z..126.....YA.a)Pa 4......dp....]..<.m.]...'.}[....[.3...U.u3..@.*"\.....9K.."bsQ..~ bZ.E.A5..+X..D&q...\....Ou.f...)aqOp.usOsMv/.....h5%`..... ..kA...D...(. D.!*l..@%.H .p.0 ."..+$..a`.......K.a...Ix...A.....K...u..C....%.`....B..O&....a.. .AR.O..DdH}..2..."4.y...Z.0`...h..m..-.4....@8.%\6....X:...C.G..c.d.'FG...4=d;8P.1.v`..pr..+..ph..5\.!...&C.wVr...J..R2.T.....5F.A.F/7..l.../.Y.y....)..3b...a4.5 ...5..tuU.u..c_..e..3._.*..|.....Uh.<1....I"....Gf.-...j.dV....S....i...`.%Ih0Qz...:(.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1526), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1526
                                                                                                                                                                                                                                            Entropy (8bit):5.75032363285845
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2jkm94oHPccXbjZy+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQop:iEcpxKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                                                            MD5:B15969827D0F6431C1A98EDF467AD051
                                                                                                                                                                                                                                            SHA1:FC5B77E9B5631B47E551BFF87174ED5C0417C25F
                                                                                                                                                                                                                                            SHA-256:5620E62E0F92C56CA9827CEF87364B9A715287BEEAF1D309672657BFF847CC94
                                                                                                                                                                                                                                            SHA-512:68DC21165E532F73728923054647F13499D44BA31E475A15156C540F80FB246C3457747A4C05AC0F368BE2616F906E7B08E4C71FDBB38208D2C3C9C779A61DFF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('explicit');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(f
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):61287
                                                                                                                                                                                                                                            Entropy (8bit):7.979932692310832
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:V6qsvbYsqfElqNv4dTZTp3YhlwNZ49FKH5ZPd5T9SdLZE:jvsqfE8NvkoPwY9Y5jgO
                                                                                                                                                                                                                                            MD5:48DF186E4C0F6EEB794E7DDB1D2DFD9A
                                                                                                                                                                                                                                            SHA1:ECE05BCFCE8C682EFDC34DFE4B0ACAB0FA326533
                                                                                                                                                                                                                                            SHA-256:BF18BF219395F864E72CCF3D3BAAA5AA56DD019E82259BA873FD26FAF375D29A
                                                                                                                                                                                                                                            SHA-512:324429B4E026DAA12C87ED2E2059E30368C34F775FB1662F2763465A324F1A9FC2A9A1FF091C2B8DE9BD68C91ABC223213BCA59A81EB4420D6ED33742EC3446D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................J.........................!1A..Q."aq..2...#B.....Rbr..3C..$4.DS..%cs.d...................................:.......................!1.AQa.."2q.......#B.R.3.$4b.r..............?...5 G.....>B.G.M.eG4..z.f.x?:Bc2/......V'...&..g. &...n...6...Xb..F3.$........~U".....h.....$...S....%..G...h..$d(a..17.;.O..}.{.u..=.....E.%g.....N....w)..U{l.o...D...D...H........c.u.I..F...<P. ..t..d..&...........!........=:b..PH..P.$.n.......a.....&.n\..#..@2&9.3c.s...1j..v..s..R^"..r.....Cg8..S.5O%.<6.9.?..r...~Rmf].$z....:.A\i..@.%q.23....K....GB..,.?*eje}.-....~3..(.......H.(1.....=.%...F.1..#.....G.=..g.@...YT).-......&.......}....:{..X.C........9..e..3C.v-...*. ..!.....C..m.b0F)..,.G........!.8b...r:.........(.RY.S.8.!..b..c.ZC...UO..]......)#.==M.*.g#..@..$..RC./....0!
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):761
                                                                                                                                                                                                                                            Entropy (8bit):5.572854824741326
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:TMHdw95i/nzVc/KYf3UTOsXHpjasVtDLmgdS7UeayTTIdw04q:2dC5A6LfEhXUsVRB9uIxF
                                                                                                                                                                                                                                            MD5:756C086E45B9A4A0392EAAB9E61F698A
                                                                                                                                                                                                                                            SHA1:A75712CA9D5A9029EB1F3C4FF28BBC58209E5BCA
                                                                                                                                                                                                                                            SHA-256:B82A0A7BEEA06E8F89DAEC7EB7A91C25296B4168B43C0C597654B6931E6BC636
                                                                                                                                                                                                                                            SHA-512:40830EB759000F287A2038FD6FE3A9945E8583299F4FD4E4B2570AA4DC84508AA5C489FD701CCAA8676D2A45F2AA4604D0787F1C77BB1E76731C7573459ADCAD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<g id="g3000_1_" transform="matrix(0.04824549,0,0,0.04824549,0,38079.698)">...<path id="path13_1_" class="st1" d="M0-789241.4l169.8-23.4v163.9H0L0-789241.4z M169.8-789079.9v162L0-788941.2l0-138.7H169.8....L169.8-789079.9z M188.6-789267.3l226-31.1v197.5h-226V-789267.3z M414.6-789079.9v195.6l-226-31.1v-164.6H414.6z"/>..</g>..</svg>..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1693
                                                                                                                                                                                                                                            Entropy (8bit):4.273532873042263
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:pI+6A5+MC76EBptJS8/IxvIfsz1b2q+21MzRlD7GZ1E:m+6yC76sptJx/IJN1q37ce
                                                                                                                                                                                                                                            MD5:82D5CDD07FBF92996B76F983B73B86A0
                                                                                                                                                                                                                                            SHA1:F2E7BEE23A231029F359556B3D7105D4FF95AC15
                                                                                                                                                                                                                                            SHA-256:6C259DB6C1F2380B1BBB9EC66512F8ADBF3365DE399FDCF0C6E2331ACAE69C02
                                                                                                                                                                                                                                            SHA-512:A26102D255BF4A87743C52E625D62629C36678FC0648412151CA9E7CBFB47AAC003077A7C3258012B1706B14FE5BEC933E1113FB873D8A6539CF1589ECD884B9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/icon-gamehubs.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="39.724" height="39.726" viewBox="0 0 39.724 39.726">.. <path id="Path_1124" data-name="Path 1124" d="M1571.885,2573.343a4.966,4.966,0,1,0-7.2,0,7.5,7.5,0,0,0-1.3.917,8.749,8.749,0,0,0-3.484-3.338,6.207,6.207,0,1,0-8.06,0,8.758,8.758,0,0,0-3.484,3.338,7.507,7.507,0,0,0-1.3-.917,4.966,4.966,0,1,0-7.2,0,7.452,7.452,0,0,0-3.85,6.517v4.965a2.482,2.482,0,0,0,2.483,2.483v6.207a2.482,2.482,0,0,0,2.483,2.483h4.965a2.482,2.482,0,0,0,2.483-2.483v-4.059a2.477,2.477,0,0,0,1.241.335v7.448a2.482,2.482,0,0,0,2.483,2.483h7.448a2.482,2.482,0,0,0,2.483-2.483v-7.448a2.46,2.46,0,0,0,1.241-.335v4.058A2.482,2.482,0,0,0,1565.8,2596h4.965a2.482,2.482,0,0,0,2.483-2.483v-6.207a2.482,2.482,0,0,0,2.483-2.483v-4.966A7.457,7.457,0,0,0,1571.885,2573.343Zm-28.427-5.9a2.483,2.483,0,1,1-2.483,2.483A2.482,2.482,0,0,1,1543.457,2567.448Zm2.483,13.034v13.034h-1.862v-8.689a.621.621,0,1,0-1.241,0v8.689h-1.862v-13.034a.621.621,0,0,0-1.241,0v4.345h-1.241v-4.966a4.965,4.965,0,0,1,8
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):19235
                                                                                                                                                                                                                                            Entropy (8bit):7.957580167190862
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:sywULw/r2h+VcvnvRoE6lrbTxBDWAQpT1l2cVMgi0RThwIvy24nZaa+:sQLwjtVcf5R2rbTfIphYQTh9JiZh+
                                                                                                                                                                                                                                            MD5:DF1E0D6C1B12D5F98085A54727A4D18C
                                                                                                                                                                                                                                            SHA1:BEE3E05383962A53139C23A8BC80D2C0DF0814BF
                                                                                                                                                                                                                                            SHA-256:42BF04F60674CB129695F743652E656A1C3A6C868970A376DA7C2D219D5E2E27
                                                                                                                                                                                                                                            SHA-512:CD03A2A40BEF2EBE8ED6FD2190849D719EA1455DC2185767B52DC0CEDE87E52A4BCC55BDEABF608E89F843A049C00963CFA9BE9D1223812A8B40569414E82D02
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://img.youtube.com/vi/5Zie0MwBgMo/0.jpg
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................h...."........................................D......................!.1AQ.aq......"......2BR......#br.Sc....3........................................................!1QA.a............?..d.!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!...|.,...j.O.s.0\.'...L.P...Bo._.......E...S1..<.g.....]..y.._..&....^./...h8....|.8.)../._.c.!z..$../.E.h..I..J.Q...i~..(..&|.4.........4.......3.a.~_..m(8...............:..%..4.)y}.b./...W...K..y./]......~....U....)u.J&....RiL.B....8~)_.?......r......4...B..~..?.......y8..U.......^./....J....5..{9.NW...Jf<z........o.?.S...s.........^...../.^...*l..M...X.V(.bi~..4..".=...~.....\.g..4.......^...N..T..>.gW.*....K..x./f>.'.i_.?.UM.?
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):291
                                                                                                                                                                                                                                            Entropy (8bit):6.7719789082293165
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                                                                            MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                                                                            SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                                                                            SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                                                                            SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1161
                                                                                                                                                                                                                                            Entropy (8bit):6.483902966293242
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2C1hkyaWwjx82lY2T3RVNxhpyJ3Vlt8vmG8ll6f7iX:HZNn2lPzoJ3PtQmBY0
                                                                                                                                                                                                                                            MD5:E406E5A22E4F3CFA580D3BB57420150E
                                                                                                                                                                                                                                            SHA1:5B381E535BB0CE6003A461F3124FA1238DFBCEDB
                                                                                                                                                                                                                                            SHA-256:760589F903C5E9BD169B38F941F9A3DC88A23897E9CC5B622D3D91F5C204B9E4
                                                                                                                                                                                                                                            SHA-512:E33CB7BD10104A1E8C2D3F2B3885D65EF3769F7250445C8341D6D2AD2367749CCDC48DAABE4EA39CB80EE0362AF9D01E48370DB858BA01F956A1A6B8C04217C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/images/ico/ico_facebook.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:399EA8C592D411EE91E8F6773DB0009B" xmpMM:DocumentID="xmp.did:399EA8C692D411EE91E8F6773DB0009B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:399EA8C392D411EE91E8F6773DB0009B" stRef:documentID="xmp.did:399EA8C492D411EE91E8F6773DB0009B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.d......IDATx.b..U.d``.......@...4.....0......PWU.p..Q....1\=...2I.\Fg.&3de.....BX..4 ...L...!#....... )!..7m..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14026
                                                                                                                                                                                                                                            Entropy (8bit):7.947381692216522
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:/wTwyq+9hBAA1MWlXG5Wt24vcyyireTz2S+HVb:R+zmAeWlXGN46i6Pf6Vb
                                                                                                                                                                                                                                            MD5:E8ACE67B89BD7D7ED3F6F9D7CC7BBEE5
                                                                                                                                                                                                                                            SHA1:D0FE96C8068430E99D186D643B4B5B42796572B1
                                                                                                                                                                                                                                            SHA-256:CEF6072C444FCD131BFD9D47DC45D5269D8A56F471463157F68F98861B3D38DD
                                                                                                                                                                                                                                            SHA-512:A5DB5087B698C1935C34968F9991DDF47F728DE4A647CEA6B4667377DFD56C4D2CFABF8185583547B7010F3D31692E7EA743D90258720408B8C21D7559B848BD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W..............................................@..........................!.1.."A.Qa.#2q.....BR..$3Cb...cr......................................:.........................!1.AQa."q.2........BR...#b...34............?...qAk$ ..9.....c G.z..*LX.Dy^[......7.BA.R.....kQ.&I..A....2.*.....(.........:...EI^... '..>..o..+;.....Z.x.@.....d@....A....S7.j..2*K/...=].9....F..>..k....(K)aIm..AiS..W%*)...$g.3......0.*tc...9.4BL...i..*.Uz.n.1t..5..Ik.M..3.-,-.mBR..;.r... .. .*C.%..-NI.....IW+Q........?.3.....oi.#.-..zr.....x...`....$....E.R.h+.h.7.0.X.A.....4......x.9<}N.m......+.5...Cl...u-.$t+*.}x............ix).#.....Hm)...q.....!..hb...G.4....$.'...P......?.6..r.w...}.E^...:.R.9g..s....9+...mm-...p..3.t0w.^.j..IAVbB. d.............`qM...B..R...A)9.P).LzUY.......kQ$...X&3.....R.#...p2{...R....&.M`..xYJ
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 13 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1096
                                                                                                                                                                                                                                            Entropy (8bit):6.304821109987511
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:j1hpunQWwjx82lY2T32HEV+/obKvKyJ3V+NgcbiPGlDwkNXoVS9v:pitNn2VaJJ3XrmwkNR
                                                                                                                                                                                                                                            MD5:9144BEC4573DB7B865C7678AC940199A
                                                                                                                                                                                                                                            SHA1:03F112BA8B6DBD6C3547763C9F195B17F6F6AE87
                                                                                                                                                                                                                                            SHA-256:18AF5AE91365E0EF0D029CAC6CD819377BC1DAEF5F4D55DBE9767C10C86ADF29
                                                                                                                                                                                                                                            SHA-512:F11A724F249797B1E9A3500B4EA4B891DDC44C6B3079FF94983513F85E13E1DBA3EB3402A838A78C60D5948B66CFEE8E4D4A03F037D67404D6737FA9D80F11F3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............V2./....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:6843D610C12A11E4BED2BD54346121FF" xmpMM:DocumentID="xmp.did:6843D611C12A11E4BED2BD54346121FF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6843D60EC12A11E4BED2BD54346121FF" stRef:documentID="xmp.did:6843D60FC12A11E4BED2BD54346121FF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..H.....IDATx.b\..4....J{..i....13).@......4).@.......).@@..w.q.)...~k..-@.O.&.....@l@.&.P..c@.L.&....9@<..f"110.b.w N..8.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2386
                                                                                                                                                                                                                                            Entropy (8bit):4.19023125963042
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:TqnmXMEFR7r74gMWON+Oih7ScqC6xZVdmdUR+IFi:gkMEFRv7PvON++NxP0dm+7
                                                                                                                                                                                                                                            MD5:A18A9120D299FBF5953C745B46A06B8F
                                                                                                                                                                                                                                            SHA1:0CFAED4059D25BF42ACB01B720C0AFCFE75282C6
                                                                                                                                                                                                                                            SHA-256:AA429F60089CC6FA4F5157AC0A842C5295740280F69F156F68898849BEFF799D
                                                                                                                                                                                                                                            SHA-512:4FE8EA9984418B75AC0E78275E7BBD66AB83A2848C1B12747A5A990791A8BF12594BA0FAC2970091DE983D54270E0D0D2403E71E9542042A40C8CBEC9431901B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg width="13" height="21" viewBox="0 0 13 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M5.80814 0.197492L5.19324 0.62086C4.96265 0.774812 4.69363 0.851788 4.38619 0.8133L3.92501 0.736324C3.42541 0.697836 2.96424 0.928764 2.73365 1.39062L2.4262 2.04492C2.27248 2.31433 2.08032 2.50677 1.8113 2.62224L1.38856 2.81468C0.92739 3.00712 0.658372 3.46897 0.696803 3.96932L0.735234 4.70059C0.773665 5.00849 0.696803 5.23942 0.504648 5.47035L0.23563 5.85523C-0.0718184 6.24011 -0.0718184 6.77894 0.197199 7.20231L0.619941 7.81812C0.773665 8.04904 0.812097 8.31846 0.812097 8.62636L0.735234 9.08822C0.696803 9.58856 0.92739 10.0504 1.38856 10.2813L2.04189 10.5893C2.31091 10.7432 2.50306 10.9356 2.61836 11.2051L2.77208 11.6284C3.00267 12.0903 3.42541 12.3597 3.96344 12.3212L4.69363 12.2827C4.96265 12.2442 5.23167 12.3212 5.46226 12.5137L5.84657 12.7831C6.23088 13.091 6.76891 13.091 7.19165 12.8216L7.80655 12.3982C8.03714 12.2442 8.30616 12.2057 8
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 176 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2584
                                                                                                                                                                                                                                            Entropy (8bit):7.591818812076699
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:4wqQNn2xoJ35l3QWpQSufhbTCFV0Q0jkIPIH+UCKPnaqiLruSd+1w:oY2ml31ZCdqWQMkADnK41d+1w
                                                                                                                                                                                                                                            MD5:86A9CCC0B872F22006A48BC6C2500F4E
                                                                                                                                                                                                                                            SHA1:0EDCCF2CBC869816135C6FF4C3EEE0C49D0F41C1
                                                                                                                                                                                                                                            SHA-256:D8BBE461137D50211568449468A1981EF189248200EADD48C3141A9DF0B8F7FC
                                                                                                                                                                                                                                            SHA-512:43EBD681FE137718E45153B9CE062CE9426AC57D6CE907BD3B1C7709BF6F6D2AB4B49E22F2DC4F203DEDF860A895A4B58F4A01095E97722CE5F27935038F0B56
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/images/footerLogo_valve_new.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......2.......Q.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:595356BA543311EAAC5FF1C3D4DCAF18" xmpMM:DocumentID="xmp.did:595356BB543311EAAC5FF1C3D4DCAF18"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:595356B8543311EAAC5FF1C3D4DCAF18" stRef:documentID="xmp.did:595356B9543311EAAC5FF1C3D4DCAF18"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>tU......IDATx..][l.E.....Q(.....11.VTL."....cb.1../.`x.x...&..F}P.....$*........J..5^Z5..@Kc...3...?{f.....%_...f.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):679
                                                                                                                                                                                                                                            Entropy (8bit):4.665868115573286
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:t4Ao2WLoWWP6z3AjstLl2/YTG3BnCejfgfSJSEJUR22JErdusS:t4Ao2SXzzAjEICe0fG22c8csS
                                                                                                                                                                                                                                            MD5:A2AEF9E2A1009158F3CB70EEC2EC037D
                                                                                                                                                                                                                                            SHA1:21768E2D64CEDCE920AE226EC123E2DB41204778
                                                                                                                                                                                                                                            SHA-256:099A32FD83392D5BFFBAEE7270D597A484A4075FBBF6E6494D40BC1094FBCB5D
                                                                                                                                                                                                                                            SHA-512:803E705BD1D12EF6D83091C4B6DAB23B698BB78330BD4279E018760C89FD0177EEAACE9C12D0B5BE5512F4EDD2A63FD8358257073FCCCD1FADB79CC0D5432501
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/icon-languages.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="39.723" height="24.828" viewBox="0 0 39.723 24.828">.. <path id="Path_1122" data-name="Path 1122" d="M6668.864,6705.067a1.861,1.861,0,0,0-3.387.041l-9.311,21.1a1.861,1.861,0,0,0,.953,2.455,1.837,1.837,0,0,0,.751.158,1.862,1.862,0,0,0,1.706-1.111l1.153-2.613h13.451l1.249,2.655a1.862,1.862,0,0,0,3.37-1.586Zm-6.5,16.311,4.864-11.028,5.189,11.028Zm31.5-8.69a1.861,1.861,0,0,0-1.783,1.325,8.069,8.069,0,1,0,0,13.488,1.862,1.862,0,0,0,3.645-.537V6714.55A1.862,1.862,0,0,0,6693.869,6712.688Zm-6.207,12.414a4.345,4.345,0,1,1,4.345-4.345A4.35,4.35,0,0,1,6687.662,6725.1Z" transform="translate(-6656.008 -6703.998)" fill="#fff"/>..</svg>..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 8 x 8
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):63
                                                                                                                                                                                                                                            Entropy (8bit):4.449633005985324
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:CtMfhExlHr/lXYrP:OCP
                                                                                                                                                                                                                                            MD5:D1C5AA274C0F681D02317D33026E93D2
                                                                                                                                                                                                                                            SHA1:07CE7DDD50B6C56DC35A08128A161CDD78C08BE4
                                                                                                                                                                                                                                            SHA-256:563401248387CB3CF47D04E1DDA78508467889CE4EBB80D24A074E0C24A0183C
                                                                                                                                                                                                                                            SHA-512:5CDC105BA2500B00A8FAA70B89CA62C28F6BEC16B2198452AE408C65C316293E1512731F3EBBF811C83F3251D34C1EB5B6D8F7E1A3DCA6FB6943B8E858FDFB4D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:GIF89a.......MML...&&&...!.......,..............w....h!f.n....;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10547
                                                                                                                                                                                                                                            Entropy (8bit):7.949518110908456
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:HIYY6M306wnF0vLp1h8YbXxqCxt/+TNHZDkwoOj4XwC157n:oYO30ddYbxXQNawoOHCXL
                                                                                                                                                                                                                                            MD5:9BCEC5FCC7841BE585857B720FC55D24
                                                                                                                                                                                                                                            SHA1:211AB7A81E2372F872FB97904E7B611EEFCA6064
                                                                                                                                                                                                                                            SHA-256:7CB4473B7EDA40F239F19962D2C90E3AEEF7A0128D494ED52135D54421288E29
                                                                                                                                                                                                                                            SHA-512:0472821671A26C87DB0F2057E5E07B7F550967348A87CC39F0AB83B8626B711473F7224ABB2B18859E32F12657BE0A730AF37EE9BD4FD576E5D60A4DD42A47BF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................W..............................................M..........................!..1A."Q.2aq..#...3...$BRS......br..&4CEcds.......................................E..........................!1AQ.."q.......2Tab.#CRSr....3B...4D..$..............?.=)...R....RAs.O.6...&.}I....5.A,....h.....~.lto.r..#..8WkIuq....../.......A.@yE..Q...R.K..%M..R...n.....S"3.m....0...6F...<..TF.S~..t.....qT.1..1....9..-..kf....$...._:.E.l..q...3..=..\..@.P=.....a.l1@...T.....H.!....8..`.R.e............:.T"Ei...[...J.C...HH.B..*G.Cjl:.J...1]6...o.0f..P#.bL..#..I.@y..Rn...G.m.,p..dT..-.......j.`.Q.o..5.D[x.&.U.m.1..V.'.J&............mG..'@...U...?.(..<..(.h.C.8..}.B..z..C.Nn@..d.Q2...H.........n."..J}.PK......W.....9..rk.>.o.&MQ.vA.k......N.+M...r.I.7>..UO.".p@AO...)....p.N..I.K..H.\I.,:.7...%%..a+....}.~.....#..Q.v(.yT.....B....J..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 128 x 128
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):444575
                                                                                                                                                                                                                                            Entropy (8bit):7.837946908696383
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:HtPzqi151aWA852hxwHu2xgS363fblJNRpa7T6zwAW:Nrqi15PA8UQI5YT6zwB
                                                                                                                                                                                                                                            MD5:2EEF7F2A284062C4E41E94C9BEADD82A
                                                                                                                                                                                                                                            SHA1:36DC149B03598546A37D9A79221B4246A0BA0BB8
                                                                                                                                                                                                                                            SHA-256:99CCD3AEB6DDECF9F34EA328B9F0CD836B1947514B876B7FA24ADA802158E507
                                                                                                                                                                                                                                            SHA-512:6CAF63C1CC3D71FC46390B2FF39F07876A74117E681473CE5790D0AA578BE194BE3B4FB242D824E9F09979C9276F073A33BCBEBD2653A1BB7342E663448FC3B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:GIF89a.......===<BIFFIKJKQNMIJVTRSYVZLQYXYgXZv\ajZexgeigiwlrzvvyxql?@?.xxYi.iv.wz.gx.wy..y.|..{..|..y..Y..c..h..l..s..z..e..k..v..w........................................................................yMh.Wx.i..w..8FYIUhwhxgf.fx.|........xf.fh..tmk..TLV......S..f..y..[..SLl\..Wh.IGHu..987...A@?w..fv.y...........thfZg.jx[\.sc.lc.R..O.....c..Mw.j.......[..CCC...664fl.c..u..O..eZXV..r^.wh....IX....e].HJf...VQNNk.Hg....f..Zs.if.l..g[.n..u.i..gZx.k..z....:<E..ywihvk....s\td....dz.c..S..O......z.w....Ku.vu.S{.Xm.W_.c_.sc.Nw.C<7O..Hh....re[Zw.......Yg.Wv.[..Y{.h...hYSYY........876d..Z..v.[..l\.R..w].b..c..]..[..s].^..\..[}.\..n..A>B@?>...k\....h|.d\....TKGKB<?a~...Kcz].........^`_~.......:Nmv....FU.|....HZu.p]..._.....5:b.~./7S...=S.D;dF;Z110..~.....QG?..|...!..NETSCAPE2.0.....!..ImageMagick.gamma=0.454545.!.......,............q..D......*\...9 J......9...B.... C...."E.(O.\...G.0I..4...*)z.Y.'.+W....#..G.. .....O.B.....)[....H.%_..y.,.Cy>0.+..K....R..@...7F..0y..L.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):24657
                                                                                                                                                                                                                                            Entropy (8bit):5.319718503552118
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:aUXvnJo2dacv5Wc4gOV+n0Xmz85JX1c/jc0NL+lMF2KDnXhOMucpqWqGil/wSwf3:aU/nq2dd4gmLWqGil/wS20m
                                                                                                                                                                                                                                            MD5:A52BC800AB6E9DF5A05A5153EEA29FFB
                                                                                                                                                                                                                                            SHA1:8661643FCBC7498DD7317D100EC62D1C1C6886FF
                                                                                                                                                                                                                                            SHA-256:57CFAF9B92C98541F769090CD0229A30013CEA7CFAFC18519CA654BFAE29E14E
                                                                                                                                                                                                                                            SHA-512:1BCACD0EC7C3D633D6296FFF3325802D6352805F0D2CF1EEA39237424229ECFFAD6CB2AEE4248E28B1ECA02FF0646B58240851A246BBCF0AA1083830D5D9081E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/en/public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg
                                                                                                                                                                                                                                            Preview:"use strict";....// build our menu on init..jQuery( function($) {...var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};...var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {matches: false};.....var $HTML = $J('html');...window.UseTouchFriendlyMode = function() {....return $HTML.hasClass( 'responsive' ) && ( mqQueryMenuMode.matches || $HTML.hasClass('touch') );...};...window.UseSmallScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqQueryMenuMode.matches;...};...window.UseMobileScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqMobileMode.matches;...};...window.UseTabletScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'tablet' );...};...window.UseNewMobileAppMode = function() {....// the new mobile app can run on screen widths wider than responsive_css_maxwidth....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'rn_mobil
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1226
                                                                                                                                                                                                                                            Entropy (8bit):7.468952690767969
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:O8zo0XxDuLHeOWXG4OZ7DAJuLHenX39ASwh6NFqsPq6qOcqiZcErExA:guERApjlcqiBrOA
                                                                                                                                                                                                                                            MD5:36C0E361B48289C116C417C67FCBA680
                                                                                                                                                                                                                                            SHA1:609F27278AA70697C13BF99F32C5A0248C381F9D
                                                                                                                                                                                                                                            SHA-256:3FB721D4F89AD130676CD39B48D40C66D2CF051D114606556D5334D74C3621E3
                                                                                                                                                                                                                                            SHA-512:362CA67D9555A05780A0BF4E8D33EC002656EF4538D2630AC52FCA104E478C759645F1201ECB0FD33D25094A351614286B7A43D242F0AADE48171651C4A133BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/578080/609f27278aa70697c13bf99f32c5a0248c381f9d.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....&.&.....C....................................................................C....................................................................... . ...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......o....j....IfHc.\ov.8...R.j.b..+z.E|!..<7.[......W...f.<e...M......z-JWl..W....x.LS.i..v..rIgz..I.PO.Yk%.o..n|5.{...o.CN.\Z.......N...YN.!..u.....h......m4K.I.i...E......o..E.r.8..[....9cM{IToW.......|g..k.%.!...;..9.....F..m.(.9'....uA.....>9.....a.4....v!S....p..W2.cF.x..!..;.<U<..xm.......Lg.Y..t.+x..2.._.CI......vVKm..9v....gf'.>.....C
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16505
                                                                                                                                                                                                                                            Entropy (8bit):7.951342638062872
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Y9IaxPna2BZ+ftv4RQdstV2SD6Nzh7MbQkKy4GZirUs0MGw6sxtpai:Y9hFz4fVds/2SO1Ny7IrIMGw6q7
                                                                                                                                                                                                                                            MD5:7BD08E9630E9C60A5D6C72F46B6945D8
                                                                                                                                                                                                                                            SHA1:3309A46762DDF5EF9FFC015409EE7FF8804786AE
                                                                                                                                                                                                                                            SHA-256:8D8B3694B450752E14B2F376EBA29589B0C9C31512169BEB7E56310ACBBD0778
                                                                                                                                                                                                                                            SHA-512:8B718CBA1B1C66930EFCB061E0EEDD542A2C2FDDEC3E689733CEEEB3D8BC882CC014AB6D23AE1483C490AC38A5C35E6D3E3258B6E56B31EE7755BB7B6AD2496F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1086940/capsule_231x87.jpg?t=1725654125
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W..............................................A.........................!..1.A."Qa.#2q.B..$R....3b%&r....4Cc...................................:.......................!.1.AQ."aq.........2..B..#R..$br.............?.\..S*..%v.h.2}..Df....c.9t.....IA..e.....P`.?~q.z0/.Z...*..Z.TS..~..;.;.a[..Si..I.R.YU.K.`.;K(^9..I...ZWfsV~.#[.;...I..>....E.55.2.u..f...U...d...${..z.U.......j.R.5 .J... .d+....q,.m?.@IWL.x+..b...V..Dn).b.......i..K...W...AY..d*... .U.$......8..Z..._.{.%..7....>T..tu}..!.....y".h.P.Y.x.e.....{[......>."*f.... L..y.1.44......#bc.>......."...........:z..u5..#.50q......s..o.....h.\...)...=.......K$.B.....Fc@........)...iY+ .yS..:...$......(.[(.9c..!4^..,.##>FA.}.]...\..F..iv........}..L..=......P&.[.o.1_.D\...Z..g..+ZW.|.;.!....#*....Cj....V.....9~......*{#.^b ..I..'ig.B.n.lm..X..8'.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                            Entropy (8bit):3.875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Hwn:Qn
                                                                                                                                                                                                                                            MD5:245CFEBC82AAD67B56091706B257B8F2
                                                                                                                                                                                                                                            SHA1:3CCCF473C35B4BFB315DBDFCE178C8DEA221CA48
                                                                                                                                                                                                                                            SHA-256:F3AE194F6688889C81498563E2370B777721564EF13448F50206263370FB62B2
                                                                                                                                                                                                                                            SHA-512:B090014E41E1239A2C0E9F08F4BD3C36C6BCF86A61F30D9CF008B97D23892324F749B0E139E224F41BA7AC4D2A4E85939F486E2B4CF6B05B681F9D8BE5E9E5CB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAlqpYuj_oK8HRIFDXzRwV0=?alt=proto
                                                                                                                                                                                                                                            Preview:CgkKBw180cFdGgA=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1160 x 732, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12815
                                                                                                                                                                                                                                            Entropy (8bit):7.014464142056217
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:21v8HQ84FLNUWAptA8QSmao1JxWf2q2UPAXNd9LgybPlZRpo:0Ew84FLNKW8QI+TWf2V9d5xPlvpo
                                                                                                                                                                                                                                            MD5:9A5590AD97F2C09D2E43F534E70ED17B
                                                                                                                                                                                                                                            SHA1:EA0BA0AF73F68AFCE940ED54E23AB6859748B8A4
                                                                                                                                                                                                                                            SHA-256:81B1FC286CBC031A38DC4270553D0DAC16B0798D1AE26FF06C507D1413880C5D
                                                                                                                                                                                                                                            SHA-512:667D62B22BB896E8B4407B07A85DCD998E1EFBE1E16B77451E1A5778D22DEEDF17C6B05DD0EFD65D7708C399AB68A55480C78B17F98EFD035BF6EFA508054376
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:3887838820A311E9B7D1B6B8F5EA6CE2" xmpMM:DocumentID="xmp.did:3887838920A311E9B7D1B6B8F5EA6CE2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3887838620A311E9B7D1B6B8F5EA6CE2" stRef:documentID="xmp.did:3887838720A311E9B7D1B6B8F5EA6CE2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...S....IDATx...Ald.}..?9....C....".q....F.% ... .%9.H..i...m4.&.8(.[c....!N.......h{.. ....F#d.@+;.@7.j..W..wH.f4;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5776
                                                                                                                                                                                                                                            Entropy (8bit):7.630847387293882
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:LpxKBiIKFt8QqEODOw7kK4mFEh/ea0LloWRIZGxI02l:dxgOOjFEh/ea0LfRIZ+Z2l
                                                                                                                                                                                                                                            MD5:74A12CE71784A14A96C024D872993BF4
                                                                                                                                                                                                                                            SHA1:9519A448E0AE025C68D0B709910A86E4059E06B7
                                                                                                                                                                                                                                            SHA-256:A0E626F00CE17692DF7D38B79F2DEE00DD510DE58E6BA36680A757675D53EFD3
                                                                                                                                                                                                                                            SHA-512:6FDF2763FDA4C1EF389909B55F1705165FEC07C254DE6CA7A678DF20BD5CF8F10D4BEF3C92BB21DAB23968ECAB940C8828DD8A81AE3895910E686A5593B4A810
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://img.youtube.com/vi/ZVXccZBTepA/0.jpg
                                                                                                                                                                                                                                            Preview:......JFIF....................................%.....'10-'--5=PB58K9+-DaEKSV[\[2AemdXlPY[W.......%..&W6-6WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................7........................!1AR...Qa.q......"2B......b......................................................!1AQ"............?.............................................................................................t..#..GY.~Gw....f..0t..#..GY.~G{....\s.O.+....e...5...\r.S..........5..v&.......5..v?!..o.]...,u. ..o.]../s[.Wbiq.._./s[.Wc.......\r.W..........k}j.M.9C...........k}j.M.9C...........k}j.M.9#...........k}j.M.9#...........k}j.M.9#...........k}j.M.9#...........k}j.M.9#...........k}j.M.9#...........k}j.M+.:....o.].._....#..........W.{]j.B...........{}j.E.8.xn..=..vO.....J....o...We...{}j.B...........{}j.._.]......i.....+}j..P.W....}V...? ..o.]...O.os[.Wc.......r.N......Y......GY.x.S.U..GY...{..u..G<t?'..GY.~Qw....)....e.c3U?..._.U..R.8...]...f....O.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:exported SGML document, ASCII text, with very long lines (733), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2456
                                                                                                                                                                                                                                            Entropy (8bit):5.254026840291136
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5Kjky9yLgQ04P5mi2EP5m6JP5m4P5mGVMWif9Qq1nTfgJHP:typLU0gxTJQVnTfMHP
                                                                                                                                                                                                                                            MD5:78EA8F9581808BF6FA5BEA4966F1DAAB
                                                                                                                                                                                                                                            SHA1:342E87A00E44103E50F9290FE48821D9F0BBDC6E
                                                                                                                                                                                                                                            SHA-256:96473FE033B576411D709E8083650ADC74CD9B6F614E2A9C0C0F9007C3937E5B
                                                                                                                                                                                                                                            SHA-512:C4FB6C6454D54B67F382B782B51377263ACE85625B91952336B9B75612088D7A8BA91CFD92E1BAD939F066B1EE357AA20464E3FB35944BF932298970B053FC10
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..<div id="hover_app_381210">...<div class="hover_top_area" style="display: none;">...</div>...<h4 class="hover_title">Dead by Daylight</h4>......<div class="hover_release">.....<span>Released: Jun 14, 2016</span>.........<div>...........</div>.......</div>........... emit count of things inside the package/bundle if we're showing screenshots; normally this would be in the description -->........<div class="hover_screenshots">.......<div class="screenshot" style="background-image: url( https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/381210/ss_659500624438a4aa77bfdf304cba3ecebcd92ed9.600x338.jpg?t=1727894560 )">.......</div>.......<div class="screenshot" style="background-image: url( https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/381210/ss_ca6b39f2fcac8feb75d23976b1be31290d58d159.600x338.jpg?t=1727894560 )">.......</div>.......<div class="screenshot" style="background-image: url( https://shared.akamai.steamstatic.com/store_item_assets/steam/a
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 312x205, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):11100
                                                                                                                                                                                                                                            Entropy (8bit):7.89198577869451
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:J7SAva1ogiBNXXLpMwHn9+GI7LXweaqOmqB9SskTz8SEIW07UvkL:J7F+1ivXdMwdYraZSskUSEimA
                                                                                                                                                                                                                                            MD5:F4F0B6326C2003EB4402B54C58F94EEA
                                                                                                                                                                                                                                            SHA1:DB85DADC5D6AF60916109C7A0CBE271E136499AD
                                                                                                                                                                                                                                            SHA-256:7C5E12F86A8D057BF3CA1E838261E461363078FA52B23628D0D628106D87E5AF
                                                                                                                                                                                                                                            SHA-512:3FD46E921029E1902DA3F61C81267738A34A9066677BA8963A57D29ADD2D64D0D584DF27DACB9D118227989473BEC5ADB992EF20F4836D45A680A8F29C73DB15
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/images/v6/home/background_spotlight.jpg
                                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......Z.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:087FE64A8C0311E6AFFD9C9877AAAA54" xmpMM:DocumentID="xmp.did:087FE64B8C0311E6AFFD9C9877AAAA54"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:087FE6488C0311E6AFFD9C9877AAAA54" stRef:documentID="xmp.did:087FE6498C0311E6AFFD9C9877AAAA54"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d....................;...n..+Z....................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):45612
                                                                                                                                                                                                                                            Entropy (8bit):7.986542878653944
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:xqmABklWnMTpoCUlQbN2CDsB7KlJNvnEq9Z9LpkLh9lAKreEhRtA6ZsWnMGkTBbz:x9WnoplDxfN/Eq9yLZAKrjW4s0MJIgwe
                                                                                                                                                                                                                                            MD5:C648BE223D6D054D148B3F46E8F44082
                                                                                                                                                                                                                                            SHA1:3C3D7E83FAF761B608861F315C516102D51C918E
                                                                                                                                                                                                                                            SHA-256:A58271E3A14BF25C7AE6917E085504760901DDDC2D82A31F55E2E14FFAE66B8D
                                                                                                                                                                                                                                            SHA-512:995A1B3508CD88D68236969AA1C7B320A51306A2F875C0041718DCAB60DD300F45E8B1860CA613CF10F8A10BF5CC0F3EA1EAC1F8ED75D3E2A347F36D0B05B0C4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2490018222956236688/1935B017F0F7F5DF2389744A40C4CEBCBAEA6A3A/?imw=512&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.......................................................................o...t..b..t..d}?t..e{....j..g.2..:k.2...m.21..s.1.n....Y.e|....ps..eQ.s.aD.}..g...!<&...WG.=.G@....Z...m=2.8....._..}._..}._..}._..}.l.M..^.;..y....C.>.J&.}.....s.%U.W.p%.n....B..9...nt..=..g..[6..Y..d.>..U..&.3.G.z.v...x..h.....c.E.1.U...k.o]..b.,W..U..g.T.p..0s.....%...4t..-.gH.:.,7jON.}....|......;=..S.;.xF....I...g..s.N.......1h...\:.2.$H....$......b...=..q.C....[."T..$,.&......f.yXZrv..d..m.s.....;/.)..]u.+..k73!.r.x.B3..Y.5.....M...'.....1.H\..#.JzHX'X&.h.w....a....T...&...L...uzM}..e5........n.6...(..!..i..T.k.K.n.....C{...i...b.4.h..0b...[..l}m.."..J....uonX..f+W.....-.6.O.u..7!.......^...q.}n..../..8.%...2e.c....(.&.~...v].....!l\...y.Y.hV..?.5H........1x.<.i:.. N..$.>W...s.+......'
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 19 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):161
                                                                                                                                                                                                                                            Entropy (8bit):5.889732387119839
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlmztjllRl/HRthwkBDsTBZtmmAQGzlkWX0N/khY1RtjhCq/4cL+/XN:6v/lhPoJnDsp1AQIlBE91RtjhCE4cK/9
                                                                                                                                                                                                                                            MD5:F2DAE37ACAC6B9D5A91CAF1885C2F7D0
                                                                                                                                                                                                                                            SHA1:5F80FDDE9F702A1D7589BC5FAF88C14066E26C32
                                                                                                                                                                                                                                            SHA-256:93B1FBE4F6245B62BFD4C8C3347ABE0FE67ED711315E59BFADAEBC9873D8D9B5
                                                                                                                                                                                                                                            SHA-512:8D7FF7133AB97D81985C50FA8FD93916B42B1CE812AF21BC732DCAE45D59B9154FCC965857235D925C471DB191DFB79C0753C70C7A4D5B0285B908E396216805
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...CIDATx.b...?.....6....@.........6.h..1..A....@....fH.^.g.HO.......#.7.d.].....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2583
                                                                                                                                                                                                                                            Entropy (8bit):5.220707765680073
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:y3/p1p6iBbbjR3mDuk5kSR3mDukywR3mDuktStR3mDukFXR3mDukRCR3mDuk50wZ:ip1p6eogNw/31DsvdQw3A+37A3Hw
                                                                                                                                                                                                                                            MD5:CDA2E61B850F83C7F1E889ACC6193596
                                                                                                                                                                                                                                            SHA1:59CD6B250C1D527FF51CB57293438181A835AC70
                                                                                                                                                                                                                                            SHA-256:C05268CFF95B46046975AF3D56923F05AA84766DE65F83DCCC52AC72A1B525CA
                                                                                                                                                                                                                                            SHA-512:64F2183288260A2E86EC5113E864A4584FD516EF119321756E24DA368F6F03169EC029A6426262423A090616B39BC532E408B4382206881EFFD4F0ECC3941796
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/public/shared/css/motiva_sans.css?v=zaLmG4UPg8fx
                                                                                                                                                                                                                                            Preview:/*.. Font: ..Motiva Sans.. URL: ..http://www.youworkforthem.com/product.php?sku=T2982.. Foundry: .Niramekko.. Foundry: .http://www.youworkforthem.com/designer/293/niramekko.. Copyright:.Copyright 2011 by Rodrigo Saiani. All rights reserved... Version: .1.0.. Created:.August 09, 2012.. License: .http://www.youworkforthem.com/font-license.. License: .The WebFont(s) listed in this document must follow the YouWorkForThem..... WebFont license rules. All other parties are strictly restricted..... from using the WebFonts(s) listed without a purchased license...... All details above must always remain unaltered and visible in your CSS... */....@font-face {...font-family: 'Motiva Sans';...src: url('https://help.steampowered.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015') format('truetype');...font-weight: normal;...font-style: normal;..}....@font-face {...font-family: 'Motiva Sans';...src: url('https://help.steampowered.com/public/shared/fonts/MotivaSans-Light.ttf?v=4.015') format('tr
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (455), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):457
                                                                                                                                                                                                                                            Entropy (8bit):5.021186977081009
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:wYlF7wX2ZXfXqr9MzLTUdDp7TJoTaT+YTQjkTbj:w8F8eP6xMzLYd17iWCYf/j
                                                                                                                                                                                                                                            MD5:1FC0E266E0C35F24BF232E1015CA7064
                                                                                                                                                                                                                                            SHA1:DCFA89F38D3BAC32A02F28C662CFA4F4855EC8B7
                                                                                                                                                                                                                                            SHA-256:C5527D218AB87FB08C01DBDB65039651A55BE1BF70FB19AEF70930C2E81C7698
                                                                                                                                                                                                                                            SHA-512:4C2B68BDC493ACF2C12C1B0341C6DD56ECCA718AAF766B1350E63751BD036EFF8B97D15304C200FF17AA03ECE4BA137A4244256853893180F771A1467612F9B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/loyaltyrewards_manifest.js?v=H8DiZuDDXyS_&l=english
                                                                                                                                                                                                                                            Preview:(typeof LocalizationManifestReady != 'undefined' ? LocalizationManifestReady : (function(){ if ( !window.g_rgPendingLocManifests ) window.g_rgPendingLocManifests = []; window.g_rgPendingLocManifests.push( arguments ); }))( 'loyaltyrewards', 'manifest', {"RewardsReaction_1":"Deep Thoughts","RewardsReaction_2":"Heartwarming","RewardsReaction_3":"Hilarious","RewardsReaction_4":"Hot Take","RewardsReaction_5":"Poetry","RewardsReaction_6":"Extra Helpful"});..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):59787
                                                                                                                                                                                                                                            Entropy (8bit):7.97647823694868
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:BcH1lvLiez768h62AQOLnizcPrRY+iXf8iNFEyp0:BcHfjhm8bxCizcPVWDNeyp0
                                                                                                                                                                                                                                            MD5:83E3DF5C4427A403FB1758C27B7EBDA9
                                                                                                                                                                                                                                            SHA1:50BA0C45EF7EB2FBE4CB81D99AB854B67AB0C0B9
                                                                                                                                                                                                                                            SHA-256:D8F28FC13199CD7F5ED8C919FF6C0F6D2929062E31C1DA0BDFC6CDC018144044
                                                                                                                                                                                                                                            SHA-512:32C0C3C27B1FCCDD983DAC53149B9ECC0A5BF7FEA0C602AB1E86CD83B4A1FB34C80ADA1B3653D4B1EBF0EEB5C458DF657060199D4F04359A3873D4084AAF90AA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/381210/ss_d3778cc9576bf3457f4ba896a443a114c0455753.600x338.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................L.........................!1..AQa."q...2...#BR....3br.$C.......%4Scs..5....................................=.......................!1.A.Q."2aq........B#R.$br.3C..%4S.............?.....Vbp$........Z.Z.=3..q...05..u.M.*9......f..\K..b...,f_.....".I.h,..cPI.....G.Q..5..h.=.l...n....$..W(.z.QE.@#t...0..V*.\.J{.3..}).<..0F\s&....+,&.P......q...fe..5..c.d...h..q.F..h.;.e..`..5......vg=..W.C......|.........f...E..My.....F0W#....[I.'.4.l.kV7=..o..I.i3FO.......%&...:!.....\YAp..q...G5^..FW(.,.v7.....9..+...l4p.... .A....x...x.'.3.=.{4..j ..n.....J..=.R.....q.\...GHE..v4Y,....u..].$.../..i.K...Q...W..f.n.G.B.Q......K../3=s..Y.[.Y.u.#&?....*....q.(....P7..@#D.r.(...X.f..c...P..-SR...r.F0.I..y...Z...X.......H.....Y....~..p...?.4Yq/.;...j.x....G....,..~...G...G._.^6>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):28693
                                                                                                                                                                                                                                            Entropy (8bit):7.963215266565857
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:02QVI2RH/ghu6qh8cX3/yyikyWbzVvK8gj5GK9+nzwzoE3OvZCU1FAIs:R72VJ7hH3/pikyWH5KBLgzdE3OhCU1Fg
                                                                                                                                                                                                                                            MD5:56B7755EFBD1914FEF01C98A4AF97C40
                                                                                                                                                                                                                                            SHA1:126DEC9A3EBE1C6B475AFBC02C6B684CF639D7B3
                                                                                                                                                                                                                                            SHA-256:1352A04A62092517377CDAF2DD933DA4C9F2ED6425F2A65CA888A1ABEFA82D98
                                                                                                                                                                                                                                            SHA-512:E3AD74D7B5616CCDC6FE09A64C31DC4B0C8665225E498EE2483CF68BD9BA2BC464BADD0362DAE602B6994272A98C49FF482AF092E44EB03C25E535B3FFC2A35F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................h....".........................................T........................!1..AQa."q....#2R......BSbr.....$3T....Ccs...U....4.%d.................................../........................!.1A"Q..2aq#3B....$Rb............?..$.A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A.?.r...J. .A..A..#W..."....U>......._.>>...^...x*:......=o...o. nz.5S...Ze[S.....$v......u\a.......#.....'.z.5S...C.=o...o.-...O....-[..8.x.Tu..,ve..|.O...y....T.....li$=.P.[<........V..2.;A.....zf_............:o.,w.j.u...(.0.".c.[S...5w...6.W4.........c...Y...x.{...V..Z....W..I..C.._..k..O...>..d....6d~.;.KP..!.R].A.....6.`....i..;D.P..kD.@w.....:.#r.)d...6...Y..qjU..u..*U...`..w)z....s...Z>b..T.+..5.f..T.+...9l...I.m..Gn...]u.:..J./...1/.5.f..T.);M.U.Y.5.7:....$F+wm.G.5.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):551834
                                                                                                                                                                                                                                            Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                            MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                            SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                            SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                            SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansLight4.015;Plau;MotivaSa
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):122660
                                                                                                                                                                                                                                            Entropy (8bit):6.047516179670634
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:XnN/O/ceJkGwg/MOAibD2hPfX4HYhDhudcvObkSafj9:9/O/ceJkGwg/MOAib6nX44NhIWOb8fh
                                                                                                                                                                                                                                            MD5:D45F521DBA72B19A4096691A165B1990
                                                                                                                                                                                                                                            SHA1:2A08728FBB9229ACCCBF907EFDF4091F9B9A232F
                                                                                                                                                                                                                                            SHA-256:6B7A3177485C193A2E80BE6269B6B12880E695A8B4349F49FCCF87F9205BADCC
                                                                                                                                                                                                                                            SHA-512:9262847972A50F0CF8FC4225C6E9A72DBF2C55CCBCC2A098B7F1A5BD9EA87502F3C495A0431373A3C20961439D2DAE4AF1B1DA5B9FADE670D7FCAED486831D8C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/public/shared/fonts/MotivaSans-Light.ttf?v=4.015
                                                                                                                                                                                                                                            Preview:........... DSIG............GDEF...4...,...@GPOS..n)...l..ujGSUB.d....v.....OS/2t.....|...`cmap.d..........cvt F).....d....fpgm.6!....,....gasp.......\....glyf...d...l....head...A...$...6hhea...+...\...$hmtxv.x.........loca..g....h....maxp........... name.\....0....post............prep.......D...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1602
                                                                                                                                                                                                                                            Entropy (8bit):5.090937448322199
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:2phdSDVwSyV9jC61sNcNLpfL4K1ysXFQTuQY1oFsES1tcX35EENXmlq+rULXBXeO:VD5O1C8t7LPD7QY11tc5XYULxH
                                                                                                                                                                                                                                            MD5:5A05314A52936F75B57ECB183893C5F3
                                                                                                                                                                                                                                            SHA1:D0F9EA81C17DD7733D976191913D8B09567B5D5F
                                                                                                                                                                                                                                            SHA-256:748685B44B44E8D502326B55F4CF49FB86866F37F244935B457DC0C85E1E4DD2
                                                                                                                                                                                                                                            SHA-512:63B039EFF5B1DD111B71A5217F40E7E39B3DE98A99C8B31756C67134BAFF9CF7B6A4D088B7FF950C12E62BB8F441CDDB6E4567CF8148847C9CD86930AEE22A39
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&l=english
                                                                                                                                                                                                                                            Preview:..document.addEventListener( "DOMContentLoaded", InitRefresh );....function InitRefresh()..{...if ( typeof window.g_wapit === 'string' || typeof window.g_wapitExpiry === 'number' )...{....try....{.....var expiry;.......if ( typeof window.g_wapit === 'string' ).....{......var body = JSON.parse( atob( window.g_wapit.split( '.' )[1] ) );......if ( typeof body.exp === 'number' )......{.......expiry = body.exp;......}.....}.....else.....{......expiry = window.g_wapitExpiry;.....}..........var offset = Math.floor( Math.random() * 600 ) + 1800;.....var timeout = ( expiry - offset ) * 1000 - Date.now();........window.setTimeout( AutoRefresh, timeout );....}....catch ( err ) {}...}..}....function AutoRefresh()..{....if ( window.g_wapitRefreshEnabled )....Refresh();..}....function Refresh( onRefreshed )..{......$J.ajax( {....type: 'POST',....url: 'https://login.steampowered.com/jwt/ajaxrefresh',....data: { redir: window.location.href },....crossDomain: true,....xhrFields: { withCredentials: true
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (342), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):17725
                                                                                                                                                                                                                                            Entropy (8bit):5.2987361518969225
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:0CIr5C64DGNqrq0HOIgHWYS7HoNN5s+z//m/wy1ndajnfMYK:LOIgHWPots+z/ZT5K
                                                                                                                                                                                                                                            MD5:252C1D934C7B696E4E600D53E4F3416F
                                                                                                                                                                                                                                            SHA1:09AF8638CD99E4C08E25A3980EAF9A3F9C4EF65A
                                                                                                                                                                                                                                            SHA-256:A326B2FF59075DF13A5C19371FF834FE85B3C05587C2F47D0A689E21C35F0443
                                                                                                                                                                                                                                            SHA-512:FD8F96588AFE9590267EE31BC2F299FEA4101C317F2BF1FB32C6C2B8A24883144A6113A5A156A29492298278075520D2B976E5F198922B8D798D350A5FB97E17
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/javascript/apphub.js?v=JSwdk0x7aW5O&l=english
                                                                                                                                                                                                                                            Preview:..var SMALL = 1;..var MEDIUM = 2;..var LARGE = 4;..var WIDE = 8;..var TALL = 16;..var MEDIUM_RESIZABLE = 32;..var LARGE_RESIZABLE = 64;..var TALL_RESIZABLE = 128;....var gDebugging = 0;....function GetCardCategoryString( category )..{...var categoryString = '';...if ( category & SMALL )...{....categoryString += 'S';...}...if ( category & MEDIUM )...{....categoryString += 'M';...}...if ( category & LARGE )...{....categoryString += 'L';...}...if ( category & WIDE )...{....categoryString += 'W';...}...if ( category & TALL )...{....categoryString += 'T';...}...if ( category & MEDIUM_RESIZABLE )...{....categoryString += 'Mr';...}...if ( category & LARGE_RESIZABLE )...{....categoryString += 'Lr';...}...if ( category & TALL_RESIZABLE )...{....categoryString += 'Tr';...}...return categoryString;..}....var g_rgTemplateData = {};..function ConstructDefaultRowTemplates( pageWidth, cardMargins )..{...var fullWidth = pageWidth - cardMargins;...var halfWidth = ( pageWidth / 2 ) - cardMargins;...var
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (59480), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):59645
                                                                                                                                                                                                                                            Entropy (8bit):5.153844615595832
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Jgi3GRcyACztR+AjTymERFklPEkbyaQixEL7Buo4jiVlkdIQ7EbT52xubRrtj6EQ:XTtEH
                                                                                                                                                                                                                                            MD5:5494451F9A2990667F319E5C87312FD1
                                                                                                                                                                                                                                            SHA1:5124DB43357AC3496689DF3AABAE2207C012DF7E
                                                                                                                                                                                                                                            SHA-256:1C640CF9D762A203F97F93E5DF19CED12867037959953B84AFC471CF3B4E73AE
                                                                                                                                                                                                                                            SHA-512:B902E174872C29735117EBA2031E02ED28D7FFA27926E715A3EFD6D7627B058A9BFEA04721036A0AA1526DF40DFB6FD4C09F448E8EEFB1456C65175AB27D5814
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[4317],{83935:(e,r,t)=>{t.d(r,{GB:()=>A,Qm:()=>se,RY:()=>f,Sm:()=>I,WT:()=>ie,a9:()=>ne,bA:()=>S,c3:()=>X,gg:()=>re,pt:()=>l,wt:()=>J});var i=t(80613),a=t(89068),n=t(56545);const s=i.Message;class l extends s{static ImplementsStaticInterface(){}constructor(e=null){super(),l.prototype.steamid||a.Sg(l.M()),s.initialize(this,e,0,-1,void 0,null)}static M(){return l.sm_m||(l.sm_m={proto:l,fields:{steamid:{n:1,br:a.qM.readFixed64String,bw:a.gp.writeFixed64String}}}),l.sm_m}static MBF(){return l.sm_mbf||(l.sm_mbf=a.w0(l.M())),l.sm_mbf}toObject(e=!1){return l.toObject(e,this)}static toObject(e,r){return a.BT(l.M(),e,r)}static fromObject(e){return a.Uq(l.M(),e)}static deserializeBinary(e){let r=new i.BinaryReader(e),t=new l;return l.deserializeBinaryFromR
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65359), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):229676
                                                                                                                                                                                                                                            Entropy (8bit):4.888862389098577
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:21KGFqJBTdK1xwtyNAmi0i2/vJk8xa8F0:JdKsSJi2/vJJF0
                                                                                                                                                                                                                                            MD5:7349A6171F17875BF21274E413B445DD
                                                                                                                                                                                                                                            SHA1:6F424C8D1C1457D21CCF619F857F3A8DFB4C93FA
                                                                                                                                                                                                                                            SHA-256:CC9DB412C4A699F101CE328A874CE2BE8CAA65B4D65309F71E43EC7F07A9EC33
                                                                                                                                                                                                                                            SHA-512:B23A177B6B4663569B603610E0A4A4B6A75DD1A89928B5D67ECE14BCAB4E5070A948CB198407BEB36E4B47BC9C8449A83E2288CC1CA0A6792D2663B1D19E7BFB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5052],{67519:e=>{e.exports=JSON.parse('{"language":"english","Hello_Friend":"Hello, %1$s! Glad to meet you!","AgeGate_Content":"Content posted in this community","AgeGate_MayContain_2":"may contain %1$s or %2$s","AgeGate_MayContain_4":"may contain %1$s, %2$s, %3$s or %4$s","AgeGate_Violence":"Strong Violence","AgeGate_Gore":"Gore","AgeGate_Sex":"Sexual Content","AgeGate_Nudity":"Nudity","AgeGate_Generic1":"may not be appropriate for all ages,","AgeGate_Generic2":" or may not be appropriate for viewing at work.","AgeGate_DontWarnMe":"Don\'t warn me again for %1$s","AgeGate_Reason":"Your preferences are configured to warn you when images may be sensitive.","AgeGate_Edit":"Edit Preferences","AgeGate_LoadingPreferences":"Loading Your Preferences","C
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16087
                                                                                                                                                                                                                                            Entropy (8bit):4.969826359236833
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:x32Mu4vUDjHbnZsXGWIS75sTY8M7ebb6qgrrY20jhN3MScuhJ05zb5jzCF+MlF+8:x32L4kzt3gtGb5LQqha31iUTSiq5N
                                                                                                                                                                                                                                            MD5:72938851E7C2EF7B63299EBA0C6752CB
                                                                                                                                                                                                                                            SHA1:B75196BD3A6F9F4DFC1BBF5E43E96874BCD9CE4E
                                                                                                                                                                                                                                            SHA-256:E2D4E0E1D3E162FDC815F16DFFF9AE9B0A967949F0F3AE371F947D730A3F0661
                                                                                                                                                                                                                                            SHA-512:2BB6C03A1335EF9514D0D172A4284D82A29D1783A72306BDCB8AF3185D5CD2FF16303355AA4B05086D2FA0B5B7C7159CFA67DE4A6175095FF0E68ADEC2A56AC1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/* Requires jQuery.. *.. * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some.. * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be applied to.. * every element in your .v_tooltip() selector, so giving it a common selector like '.tooltip' is ideal... *.. * Options:.. * - location: Where the tooltip should spawn in relation to it's parent.. * - offsetN: How many pixels to add.. * - trackMouse: Should we track the mouse cursor instead of the parent?.. * - suppressOnClick: Should we hide if a user clicks the target?.. * - suppressWhileToggled: Should we ignore events if the target has the 'toggled' class?.. * - tooltipClass: css class to apply to tooltip elements.. * - fadeSpeed:.Time (in milliseconds) to spend fading in/out. Set to 0 to disable... * - allowHover: Should we keep the tooltip open if we mouse directly on to the tooltip? (Your tooltip will need to spawn in
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 939 x 794, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18662
                                                                                                                                                                                                                                            Entropy (8bit):7.009465320427675
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:zpuhH5rl7BBz3mdeo3ycYPh/FvwgxFkOXJkEzYw:zpo9l6ycI2Q3J7Yw
                                                                                                                                                                                                                                            MD5:3A89AD3F879E00EC76BF99C5B26FF433
                                                                                                                                                                                                                                            SHA1:CE76F802547972A4E2E81AF6777FAEDE59F0D1CA
                                                                                                                                                                                                                                            SHA-256:4B272584CF3AF27124948620C34E5ACFC912A15F55061B69FAE64B01FD35B28B
                                                                                                                                                                                                                                            SHA-512:208988FE0FDF965B56C067E774DA15355C6C9F118CDFA16A98913620E11FAED1B5A394209326CD4295CB877AF91772F924426E1E32424404803EB81CE7329334
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............`t.U...~zTXtRaw profile type exif..x..Yr#;.E...^.Ip.r8F..z.}..l...z.%..)..........{..x./.\[.R<..Ic..._.....64..G_.]......~.Vn....?..\....6...uB.....A.v.....]...I.M...~;./...#.}.........^....b...Gb....-.o..}.I.n:...~...0...N....1U..E/.<.....h.x_"_.\...../...?~.9..]|...M./..9..........P.#^w..la[7.j.W>...z+..>.WX~..{....NHa..N..u...)n.+71.(.`..5N1....UT.4....I.S.pm.~.k...+.4....?~..>p..B.f.u...b4c..!g.,..p.F..../.U@0..-D......G&..haa.z..P.].&b.2A@...P..1..0d....QR. .r..%c.....mk...Z.sd.1N2..,E*.t.J).?55|.g.).\r.-k.EJ*..R.%.^.&Ws-..V..&-..J..5m]..I3k.MU{g.......8d...(..6t...4.,..6u...,..*...t..6..........v.t.)..v..'jwX....Z.../.la}..h.....I6..,..@...8t4.|.)EC.0.J...Q2.f+.b .v....v...5...n....."...."...w.-.w.B...fT/D......oW....^...+.....,......s..C.M.t..q.JU....Y'.v..1...Nr..!......c.s:..>S.d>!..p...O.w.....Z.Td.6..(.[.W..E>....J..)i...<..O%.rF,....>.V...PoR..L......WH..9......Qs....i...g.....P..../N..<O.hv
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12927
                                                                                                                                                                                                                                            Entropy (8bit):7.963381725054994
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:i9sc7yessxURF/wmQeQETl/fyxb7ICtXW580:HCU9ztyVIL7
                                                                                                                                                                                                                                            MD5:EBDB9000880D4A2199FD975308EBD542
                                                                                                                                                                                                                                            SHA1:05D5DC1503FCF1E5983E3BF438E8445071E71517
                                                                                                                                                                                                                                            SHA-256:0929E1F2FA564BCDEA993E383D1A50AC2C2CCB29CB43C3EFE0BCAACC05387D26
                                                                                                                                                                                                                                            SHA-512:5C5B390CF7CAAA52FAF995B841E4D0E1069A8239D3881171EFA0D0C763C09AE06584DF4B4190E3ADB2F9E79D0361ABB0045106BF93A517C434F10732DFF68716
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2186680/capsule_231x87.jpg?t=1727857066
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W..............................................Z............................!.."1A2Qa..#BRq.br...%3........$&CEUdest......'(5DScu........................................I......................."...2R.!1ABq.......3Qa.....#Sb....Crs....$%c..4.............?.|q+......<J~J.S.|..7....d...UUU__=s9:...')_6l..../...|....Paa.F6.q?.1...FD..N....{EU.PnE&....A....V.}0[?.p_....4..9;..v......>......s.3.EO..W.E.B.d.&.t-.*...S"..T$%N...=..9<)._...M.zZ..oeO.......Y4:U*H...M....@...A.C..)........G.+..*.l.L_..T+7.......*..F'..;*|8..a|^34....j..>.;$w....w....[..v.....Dw.j.-.a+..J.).H.s..R....`.bj$..4L...F...~....G.....,...._...o..ZKX..v...6..;*>FA....Si..Z..[.P1.......s.?)........m...B.l..-..M.O.4......>...ek..}..T......We..H..S?.Ql...;*~FS...TD..Z.n.P...........O....FS...U....B...C.E.Kg...g...O....FS...T...+1#..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):33710
                                                                                                                                                                                                                                            Entropy (8bit):5.264310636694312
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:1rv31+3R8zIF/3doix2R1pW81qWZRhcJTJZJD:FpP1vZRU
                                                                                                                                                                                                                                            MD5:2403599F0862AAFC52987F7464DB71EC
                                                                                                                                                                                                                                            SHA1:65D55AEF66A47E8A34CE278AE326C06EB333BA36
                                                                                                                                                                                                                                            SHA-256:0B191515A4301F229DE9EE09990FF1CCF4ED8F44E79A19CBCE79AB067FE0C113
                                                                                                                                                                                                                                            SHA-512:F23C94EF28064A3C592D5D45FE87E1A748BB247769BA81B78898613A88E9180B64C5D90453717D45995E51574E6FB8B231B3D3F225720D7DAAB37E0EFFF33EAE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/public/shared/css/buttons.css?v=JANZnwhiqvxS
                                                                                                                                                                                                                                            Preview:.btn_green_white_innerfade {...border-radius: 2px;...border: none;...padding: 1px;...display: inline-block;...cursor: pointer;...text-decoration: none !important;...color: #D2E885 !important;........background: #a4d007;.....background: -webkit-linear-gradient( top, #a4d007 5%, #536904 95%);..background: linear-gradient( to bottom, #a4d007 5%, #536904 95%);..}......btn_green_white_innerfade > span {....border-radius: 2px;....display: block;...........background: #799905;.....background: -webkit-linear-gradient( top, #799905 5%, #536904 95%);..background: linear-gradient( to bottom, #799905 5%, #536904 95%);....}.....btn_green_white_innerfade:not(.btn_disabled):not(:disabled):not(.btn_active):not(.active):hover {...text-decoration: none !important;...color: #fff !important;........background: #b6d908;.....background: -webkit-linear-gradient( top, #b6d908 5%, #80a006 95%);..background: linear-gradient( to bottom, #b6d908 5%, #80a006 95%);..}......btn_green_white_innerfade:not(.btn_disable
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):91429
                                                                                                                                                                                                                                            Entropy (8bit):5.314088694667635
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:imsvf3ZcGj0CqB26gdz5a70sfFo1KnVn6z4EBYfhlOPBr90w6ssOZrQSysmHN4j4:K046g+Dn6z4EBBlWN40
                                                                                                                                                                                                                                            MD5:7F3E92BF5B5B4B76446E6147D86C21AE
                                                                                                                                                                                                                                            SHA1:277260B15BB51C0E19B4B3D27ACC4E4E5F172069
                                                                                                                                                                                                                                            SHA-256:C19260B0FC51D2BC52D42E72DA83699701B5C5040460AA6BC13F4F0E6F5F9FF3
                                                                                                                                                                                                                                            SHA-512:47E9F75803C0D8B1EC169FC501A1768B4F11F38C54C435B1ACD2CF9BFA4707C78EF56B3868D50AA36D6975760A57843DD306829D92A04B36BB1AA94B506AEF79
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/dynamicstore.js?v=fz6Sv1tbS3ZE&l=english
                                                                                                                                                                                                                                            Preview:..function GetElemSNR( $Elem )..{...var snr = $Elem.data( 'snr' );...if ( typeof snr != 'undefined' )...{....return snr;...}.....// look for links with snr parameter...var links = $Elem.is( 'a' ) ? $Elem : $Elem.find( 'a' );...snr = null;...for ( var i = 0; i < links.length; ++i )...{....var link = links[i];....var navinfo = link.href.match( /[\?&]snr=([a-zA-Z0-9\-\_ ]+)/ );....if ( navinfo )....{.....snr = navinfo[1];.....break;....}...}.....$Elem.data( 'snr', snr );...return snr;..}....// given an array of impressions as strings, this will handle joining them all together into a singular string, but enforcing that it doesn't..// go above the cookie size limit which can otherwise cause users to become stuck since the page requests will start failing..function JoinImpressionsUpToLimit( rgImpressions )..{...//cookies generally can go up to 4k bytes, but we can have problems when we start getting that close, so cut it off earlier...var nRemainingLen = 3200;...var result = '';...for ( var
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1850x450, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):327337
                                                                                                                                                                                                                                            Entropy (8bit):7.972141170658703
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:ZGC+kZ1A39bvEfUO+IGhwiId6i3NGaDSuOBHofUg3oCUB43E4RtVxY3O:ZGuZfqIGax44ZOBIfUO33THiO
                                                                                                                                                                                                                                            MD5:C5C2EF87576CA6FA85FA2069ACDB017E
                                                                                                                                                                                                                                            SHA1:9B64D7859D731501B7135FDE59E6FAFF2444AAE1
                                                                                                                                                                                                                                            SHA-256:3F703ADC823DE8882FF6A52E8142094E28560E10691BF4C8A800749EC08BB4FE
                                                                                                                                                                                                                                            SHA-512:BA69A608886F8035348ED133EFA5048CB6E18B8A3B8D5464591B86EB9B0A46C4CFA46F5FA80FD8F90C3AB543E1C597E795F94E49F6B9E0602F995E888A71B42E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......P.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condit
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13299
                                                                                                                                                                                                                                            Entropy (8bit):7.950048851251732
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+rZsUyOdYoRC7BLNYYLuCKHARPbTrUPiaO3:InyOdY7796UR3Uqae
                                                                                                                                                                                                                                            MD5:666E41FBBDAE47CF5574083E579ECDC2
                                                                                                                                                                                                                                            SHA1:73504DA88539DBEB44B5EA81DC11C408072B6072
                                                                                                                                                                                                                                            SHA-256:897F22FCBF8A930E67B76F8B9F75170A9633A3E92422155DF0B19C22819AA845
                                                                                                                                                                                                                                            SHA-512:EBB47DB749895D0532AF7A811408BDE7EFF90C60E75E073A2AB21B3B882485F89EF35A3C5AA1899D0CE529BEC0324237E0DDEFD1D7207094C62E426202F05A2D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W..............................................=.........................!..1.A.."Q#2aq.B..Rb.....$3..CS...................................<.......................!.1.AQ.aq..."2....B....#Rb.C.$4S...............?.s:.(.$....A..k..\Q......G....7..*........(...*....M+e..v.R.$......\.<.1<.o.MF.K..(T.a......A...\#...zi...5..3......k..A.'.\.....T..,.........e._.......OKm.c.j .._8...Q...u^..b.a\....A.....u....TR......'....A..}l.....$.E.!.*]G........x........j....5..9..8#=...O....*..Y.7'./.5..-U44.{....S5...H.d.1$........W^.>xJ.......3....8.bY.&.....*.J.5.G#..FS2.1.m.........S...:.z.t.2B.!....q.d...;..lS.fz...K.....:&..)../...]c=@&f!b.8...?l..?4; s+.H&..4n$.~......D.MM..1K....K.y.#l..c.....'.*.T..U....,..w.tN-.r..$La/U:.......e(..-...1.FI..L...2..).>.....4%..A.............Q.g?W..I.vN../.,.!P.$..2.A..H.K...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 81 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3339
                                                                                                                                                                                                                                            Entropy (8bit):7.749248253496921
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:DitNn2VGJ3j7cJggubT1Fb8IJuvAjeqi/4Ctcad6eatYJrPgAEoglX4qEPbblqTc:82aQo1N8IJufMCiad694PNuZ+lN7WDmv
                                                                                                                                                                                                                                            MD5:E96A7188AC82337CB40F9649E9621488
                                                                                                                                                                                                                                            SHA1:6B9713D0F23E561794FEE11DF9C7DD1038E5B0A1
                                                                                                                                                                                                                                            SHA-256:EA96CE5DC379CB4D958FB31572CE4A86330D7855CED14B616C055D2F427D1676
                                                                                                                                                                                                                                            SHA-512:0E049D63280AB173C4B98C0DED7132B9B2E814A12AF8D2A30E68E7F97C7463D1862A1541C6036B7EA08A0CF02748A0539630FA7395C9ABD54F22849E786A9137
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...Q.........WW......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C84489F0A10911E1822EB85287F4B9B4" xmpMM:DocumentID="xmp.did:C84489F1A10911E1822EB85287F4B9B4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C84489EEA10911E1822EB85287F4B9B4" stRef:documentID="xmp.did:C84489EFA10911E1822EB85287F4B9B4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...h....IDATx.X.pT..>...I6...M..*H..R..4...P... 0C..........-.8...`Z..C....<...JK.-5.....X...`......].,..;s..........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):32206
                                                                                                                                                                                                                                            Entropy (8bit):5.191231668796557
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:VcABiBrZ2gychEnap1JzTWJ+kEdEEnSCWC7oBIYiyhaH3JsolgmWHozt:KycgC7oi/WHEt
                                                                                                                                                                                                                                            MD5:8BA2E9AC08C25E585A5942E38C54F655
                                                                                                                                                                                                                                            SHA1:3626196692F8099CC0784765F6930D9C7AF6C080
                                                                                                                                                                                                                                            SHA-256:ED8467B978FD2AE98744D6F200657EEC56FD2D9DB21084B2DB36897327B8239B
                                                                                                                                                                                                                                            SHA-512:A15CBE10227E4D2BE6A083AE68F68F63ABCE6F4F84985EECFEE0DF68D70F25470B0CB86B1CAB29CA8C11220B791863F6D8DC8718DBB3E97DD0385DC089D190F4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/css/styles_about.css?v=i6LprAjCXlha&l=english
                                                                                                                                                                                                                                            Preview:../* CSS Document */..../*fix global header z-index with video issue */..#global_header {...position: relative;...z-index: 9;..}......body.v6 #footer_spacer {...height: 210px;..}....body.v6.chinaabout #footer_spacer {...height: 265px;..}....body .responsive_page_template_content, body.v6 .responsive_page_template_content {.....font-family: "Motiva Sans", Sans-serif;....font-weight: 500; /* medium */.......background: #1D2024;...color: #fff;..}..html.responsive.touch .responsive_page_template_content {...padding-bottom: 0 !important;..}....img {...max-width: 100%;..}....body.v6 .responsive_page_template_content h2, body.v6 .responsive_page_template_content h1 {.....font-family: "Motiva Sans", Sans-serif;....font-weight: bold; /* bold */.......font-size: 8vw;...line-height: 1.2;...text-transform: none;...letter-spacing: normal;...margin-bottom: 2vw;..}..@media only screen and (min-width: 768px) {...body.v6 .responsive_page_template_content h2, body.v6 .responsive_page_template_content h1
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=690, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=2038], baseline, precision 8, 1600x690, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):50887
                                                                                                                                                                                                                                            Entropy (8bit):6.852179144698946
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:lqA5Kl4nn9bogS73BTeo7xk884jtUUit4cs114:44nn9bRSzBeU84uL4w
                                                                                                                                                                                                                                            MD5:9B4B2EBBB01BE5C4CFE1FCBDD9DA0EF0
                                                                                                                                                                                                                                            SHA1:8D17A27B2268930B4EC86C56F9CD0C73CE18FF7C
                                                                                                                                                                                                                                            SHA-256:AEACBF69F083C220DA60B8994C08CF8CD1505A62A0DF5A7C0A9AA4F258BAB1E7
                                                                                                                                                                                                                                            SHA-512:0A15B6E53C85E193BAA7618AB0FF50AFE764E613B9D02EADA43DA6BA23EFB7A845E2A39561F935EC5247D4FBCADAD1390BE91AD10EF913E502BA68879CED53D2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/public/images/blue_body_top.jpg?v=2
                                                                                                                                                                                                                                            Preview:......Exif..II*.......................................................................................................(...........1...........2...........i........... ..............'.......'..Adobe Photoshop CS6 (Windows).2014:08:01 14:57:41.............0221....................@...........................................n...........v...(...................~...................H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................E...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...#5...N.)Z.....ad.I'-RI.$..I2t..R.!H$.mS.!H$.A:d.R.Az+.^.R..*.+6*.(.......#5..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansMedium4.015;Plau;MotivaS
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):124048
                                                                                                                                                                                                                                            Entropy (8bit):6.074024700633004
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:v4Kkq/szjKJRIDCnR96guXgECINo28BZZDhpkemOXaxq4jKea8GyFLaE0Af0ffL9:vf/fxn7ElXxE0wS0fj9
                                                                                                                                                                                                                                            MD5:2D64CAA5ECBF5E42CBB766CA4D85E90E
                                                                                                                                                                                                                                            SHA1:147420ABCEB4A7FD7E486DDDCFE68CDA7EBB3A18
                                                                                                                                                                                                                                            SHA-256:045B433F94502CFA873A39E72D616C73EC1B4C567B7EE0F847F442651683791F
                                                                                                                                                                                                                                            SHA-512:C96556EC57DAC504919E806C7DF536C4F86892B8525739289B2F2DBBF475DE883A4824069DBDD4BB1770DD484F321563A00892E6C79D48818A4B95406BF1AF96
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Medium.ttf?v=4.015
                                                                                                                                                                                                                                            Preview:........... DSIG...........GDEF...4...,...@GPOS......l..u.GSUB.d....w.....OS/2u..........`cmap.d..........cvt G..t........fpgm.6!........gasp............glyf5.}2........head...W.......6hhea...v.......$hmtx._X.........loca.:yV........maxp.......l... names...........post.......<....prep..........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 19 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):161
                                                                                                                                                                                                                                            Entropy (8bit):5.889732387119839
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlmztjllRl/HRthwkBDsTBZtmmAQGzlkWX0N/khY1RtjhCq/4cL+/XN:6v/lhPoJnDsp1AQIlBE91RtjhCE4cK/9
                                                                                                                                                                                                                                            MD5:F2DAE37ACAC6B9D5A91CAF1885C2F7D0
                                                                                                                                                                                                                                            SHA1:5F80FDDE9F702A1D7589BC5FAF88C14066E26C32
                                                                                                                                                                                                                                            SHA-256:93B1FBE4F6245B62BFD4C8C3347ABE0FE67ED711315E59BFADAEBC9873D8D9B5
                                                                                                                                                                                                                                            SHA-512:8D7FF7133AB97D81985C50FA8FD93916B42B1CE812AF21BC732DCAE45D59B9154FCC965857235D925C471DB191DFB79C0753C70C7A4D5B0285B908E396216805
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/images/popups/btn_arrow_down_padded.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...CIDATx.b...?.....6....@.........6.h..1..A....@....fH.^.g.HO.......#.7.d.].....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1816
                                                                                                                                                                                                                                            Entropy (8bit):7.335413459481553
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:mwqQNn2xkJ3n7OO8oPTFC+6vUycoKGCAHcDsr9CQ:6Y2w72o7Fh68yLdHcYr9CQ
                                                                                                                                                                                                                                            MD5:C8A9A5322C7A32D42405AEC4ECC91E8C
                                                                                                                                                                                                                                            SHA1:A6A04E08067EBBC6E9D70361FAD164CAB634BD9D
                                                                                                                                                                                                                                            SHA-256:02E650004D02B883D1F77E3C9AB18F556D470CC4F41500917D0CDA68EC62D197
                                                                                                                                                                                                                                            SHA-512:F057B313CE4AEED427AC04B1278A8FFE105843CD0998CAC5E01DDBCD53CAFFCB5584239646A73C40281D671D22C2E163E0FC3F1A589FFF9E9479CAC206EB241B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............c....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:D62C327C9D6211E6BC85ED92E7B3F4DB" xmpMM:DocumentID="xmp.did:D62C327D9D6211E6BC85ED92E7B3F4DB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D62C327A9D6211E6BC85ED92E7B3F4DB" stRef:documentID="xmp.did:D62C327B9D6211E6BC85ED92E7B3F4DB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>`......IDATx.U.k.W.?....fg?21..hT.......H-..VQ.-.......`...(>H...R,B.7...t.iM.i01...nv....;....1...M....a...=...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):91429
                                                                                                                                                                                                                                            Entropy (8bit):5.314088694667635
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:imsvf3ZcGj0CqB26gdz5a70sfFo1KnVn6z4EBYfhlOPBr90w6ssOZrQSysmHN4j4:K046g+Dn6z4EBBlWN40
                                                                                                                                                                                                                                            MD5:7F3E92BF5B5B4B76446E6147D86C21AE
                                                                                                                                                                                                                                            SHA1:277260B15BB51C0E19B4B3D27ACC4E4E5F172069
                                                                                                                                                                                                                                            SHA-256:C19260B0FC51D2BC52D42E72DA83699701B5C5040460AA6BC13F4F0E6F5F9FF3
                                                                                                                                                                                                                                            SHA-512:47E9F75803C0D8B1EC169FC501A1768B4F11F38C54C435B1ACD2CF9BFA4707C78EF56B3868D50AA36D6975760A57843DD306829D92A04B36BB1AA94B506AEF79
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/dynamicstore.js?v=fz6Sv1tbS3ZE&l=english
                                                                                                                                                                                                                                            Preview:..function GetElemSNR( $Elem )..{...var snr = $Elem.data( 'snr' );...if ( typeof snr != 'undefined' )...{....return snr;...}.....// look for links with snr parameter...var links = $Elem.is( 'a' ) ? $Elem : $Elem.find( 'a' );...snr = null;...for ( var i = 0; i < links.length; ++i )...{....var link = links[i];....var navinfo = link.href.match( /[\?&]snr=([a-zA-Z0-9\-\_ ]+)/ );....if ( navinfo )....{.....snr = navinfo[1];.....break;....}...}.....$Elem.data( 'snr', snr );...return snr;..}....// given an array of impressions as strings, this will handle joining them all together into a singular string, but enforcing that it doesn't..// go above the cookie size limit which can otherwise cause users to become stuck since the page requests will start failing..function JoinImpressionsUpToLimit( rgImpressions )..{...//cookies generally can go up to 4k bytes, but we can have problems when we start getting that close, so cut it off earlier...var nRemainingLen = 3200;...var result = '';...for ( var
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x561, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):232027
                                                                                                                                                                                                                                            Entropy (8bit):7.990794362205335
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:3072:OV0+JXypJrFjsrzFQT333QVs6DV9VM0swh18imKTf5HVKEScAIDXB2Z5p/a2xEki:OVopjQzU3IOg18iHoDS12xCVEMn
                                                                                                                                                                                                                                            MD5:DA5628D0855F23C2BEF66C51424B1E3B
                                                                                                                                                                                                                                            SHA1:CB9D225B87C8CB569F2223CFA4B8FCE184ACAEB8
                                                                                                                                                                                                                                            SHA-256:296E9213AC309453AEE9E49DDD6A1E713135837CDC25C2C2DCEA78050B285595
                                                                                                                                                                                                                                            SHA-512:D6843D649C01BB8B5C56C386BE32CEADBC5449454E2B1043530870252DDC7A9451DFE50C7A0DFA0066E39999BD890217A616886437C181486DE69A2E1F829C5D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2466374324912011653/E78A224A4132CDF35DCFBEBCE7F80773F81B5F19/?imw=1920&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;......1...."..........8.......................................................................Y..v......Q.y..J33........`.>..6a........^N..Vm..et.p... ...k.mU..Pb..RZ.m...k.d..s.+|.U.}/X...;....#W..lS.W......1......I`.yv....d.b..q......a.-....%&.W.3 ..OI..2....M...,.m...n..S2.mcQ}m.Q`..V.Ir..-
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):727
                                                                                                                                                                                                                                            Entropy (8bit):4.713816631550026
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:t4MGW2p7xUSmkcwc/ijoI1SveHRpAijoeKhOLuxijokDK75Zijoek73qShLKqJSC:t4MGnZxUSmkQijoImScijoeKhVxijoM+
                                                                                                                                                                                                                                            MD5:7E02BC5A2882F8850585CC6BACB5BB4D
                                                                                                                                                                                                                                            SHA1:3992AD28FC11303E85CDDE91D9C66BC5249270EA
                                                                                                                                                                                                                                            SHA-256:402E829C4289CAE69AD2E95684804A4B63D34B306CD5F4D77E18AE2E2BA2848C
                                                                                                                                                                                                                                            SHA-512:4AC3E3D7207391257DD87A55E4DBE7C3238130B16C8F9DB42301011090866DF819C88861C77982BD5644C280EC248EE9FD380D9207D98090169687ABACB3C498
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/icon-payment.svg
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="39.724" height="29.793" viewBox="0 0 39.724 29.793">.. <path id="Path_1123" data-name="Path 1123" d="M546.758,2080H516.965a4.972,4.972,0,0,0-4.965,4.966v19.862a4.972,4.972,0,0,0,4.965,4.966h29.793a4.972,4.972,0,0,0,4.966-4.966v-19.862A4.971,4.971,0,0,0,546.758,2080Zm-29.793,2.483h29.793a2.49,2.49,0,0,1,2.483,2.483v2.483H514.483v-2.483A2.49,2.49,0,0,1,516.965,2082.483Zm29.793,24.828H516.965a2.49,2.49,0,0,1-2.483-2.483v-12.414h34.758v12.414A2.49,2.49,0,0,1,546.758,2107.31Zm-1.241-9.931H533.724a.621.621,0,1,1,0-1.241h11.793a.621.621,0,1,1,0,1.241Zm0,3.724H533.724a.621.621,0,1,1,0-1.241h11.793a.621.621,0,1,1,0,1.241Z" transform="translate(-512 -2080)" fill="#fff"/>..</svg>..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):33738
                                                                                                                                                                                                                                            Entropy (8bit):5.263546738678096
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:1rv31+3R8zIF/3doix2R1pW81qWZRhcJGMJhpJfS2:FpP1vZRxGzS2
                                                                                                                                                                                                                                            MD5:0ABAE40EE6CFA8B72ABFB79829D53400
                                                                                                                                                                                                                                            SHA1:E87D3AA5EBFEAC3D486FB3D9913A81BE19AF3762
                                                                                                                                                                                                                                            SHA-256:C54F7E964FABEFC31C2DF4864777DB262E62C3236A293FBD075DEAF1D538C2ED
                                                                                                                                                                                                                                            SHA-512:A347D51254A5BA555F5CFCFFAAEB40F687C549B8E2C76EAF98F4E4522A8F5AE5A358F10119608C2657E30176D4675FD11C2670DD3F923BD788F8D30CA45A5575
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/css/buttons.css?v=CrrkDubPqLcq&l=english
                                                                                                                                                                                                                                            Preview:.btn_green_white_innerfade {...border-radius: 2px;...border: none;...padding: 1px;...display: inline-block;...cursor: pointer;...text-decoration: none !important;...color: #D2E885 !important;........background: #a4d007;.....background: -webkit-linear-gradient( top, #a4d007 5%, #536904 95%);..background: linear-gradient( to bottom, #a4d007 5%, #536904 95%);..}......btn_green_white_innerfade > span {....border-radius: 2px;....display: block;...........background: #799905;.....background: -webkit-linear-gradient( top, #799905 5%, #536904 95%);..background: linear-gradient( to bottom, #799905 5%, #536904 95%);....}.....btn_green_white_innerfade:not(.btn_disabled):not(:disabled):not(.btn_active):not(.active):hover {...text-decoration: none !important;...color: #fff !important;........background: #b6d908;.....background: -webkit-linear-gradient( top, #b6d908 5%, #80a006 95%);..background: linear-gradient( to bottom, #b6d908 5%, #80a006 95%);..}......btn_green_white_innerfade:not(.btn_disable
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 291 x 107, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25286
                                                                                                                                                                                                                                            Entropy (8bit):7.987583348057773
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:oiqlwBKgZDTSqA5UXqJ0gGocupTTgM7YCNPi1GBN:Yl2QDJ0pocwgMLFzX
                                                                                                                                                                                                                                            MD5:E0B66ABD08331C9AF1034CE915A5E1C7
                                                                                                                                                                                                                                            SHA1:3010E55C0566A30CB0C71D6A182E09AF7DF3CBC1
                                                                                                                                                                                                                                            SHA-256:15442D410E832F6D63C620956D87B7C50346FA6B6E6BA233052D2785ECB5212B
                                                                                                                                                                                                                                            SHA-512:25F553BDA1BD5DDFA028B708260C4B98675FD6F199495374051E74C955C56C80FBFBF2ED40D11E8A136E4AA6C1A3F25895712C03065B539F742C5A031EFE54C3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...#...k.....<\.....pHYs.................sRGB.........gAMA......a...b[IDATx....\E.>.....m....'...$..A.Q@.WV....w...tf...:?...(....,A..........}.o.k9..n...D.....w..u.o}.;.9u.(.B).B9...k.L....X.%R....B...x.v..(.B)..Hy.............Vo.+tZ...e.[WU.P..P...5.F..T@\)J.9."...o.g.7.x.z..>..bN..kZ.Tto.#...zY...P..oR^3`4i....m..1(..kRT.../..........dv.J.v.....j.."yo$Rk.7....+.B).._^3`4q....9...U......^.I.H.'._...rP....)W.A.}..'.Z..=.$.M.`..J...2...N={h.${"^E%..R......qXB...o.mB...fJ....n{r.9...^....d...8.J........o...U(..T.ac.7.JlSh.Vh1\F..l-.t.R(...0.:...9.=.F....%..#5t.2_.7_dx..F..f.R...."...0.c.P.z...z.{....i.5[...<.....C.M.{.k..}...n;.|.|....v [..........!....J..........XV.!(.B.X.p.4g...D../E..WC...v..R..... .......f..DA..M!...P..~T..)..TO~....n,^..$1.m...........R...V..Q(..[.."J)....Y.5m}.hN...A.W..$..T....L.B).1i..2..V4~.F}.........Q../y.{.a....T.O2._w.%.;;......O.>!\..=#$I. ... ..!...&3.k..u....%.C.u.J....3$.[8...2...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 71x71, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3637
                                                                                                                                                                                                                                            Entropy (8bit):7.732793871803033
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:g3AGoKjjlb3VQCRUcGFCO1Gwop6W7L709YK7HP2StN:gwGoKjjlb3VQCGFih6W7eTP2ST
                                                                                                                                                                                                                                            MD5:8006EEF91409ED4D73447A1AF0CCA131
                                                                                                                                                                                                                                            SHA1:F9BCB1657041AB7DAFE4C72188C4CF202523039B
                                                                                                                                                                                                                                            SHA-256:0FA5F81605B104197EB1D8E51D2CC23C413F278B71B04F5731997DEB58E9AA7C
                                                                                                                                                                                                                                            SHA-512:498EF0D613489F468CBAD7031AB41818BE3A7D3D5EE3485BD9B5B35CCE0354A52563CF8948F64EB269A1AD718694B0E50322A3F9D7D8493088B2D98DBB807202
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....G.G.....C....................................................................C............................................................................"..............................................................................lS.....c....s.x.i.u.*w..:.w..+.|..h.y...w.O..z$..3..,.V:q..f. ... S;n.QB......S..T...y.'....7.....;|.Q.jI...4f.m.J..B.~.5..{.k#6...,.J....6W#......X.n.T./..P...6.2.Ea..(.^u.Z...-CwV....g(Y..e7..W8P\.I.Z.<[.&.....#..lzG[.^.1...2W...k...%..........................!. .0"#12...........].]............Q..U..o....u.....~]..g.g.......]kn.=.P.........1.x.+J.....-^5/X.....)..?{......g.Wf&..8.=Z..u.t'/..u....<4ZH.6[.U).....T.3.T..~.B.k<[..qK.X.+.a3#.D.9.?...y.O"...j...Pb.....T...B/.4.....E.......|u]S....P<....~..k.q..V>..4&-.[..,.l..-.g}....Ba......]1.XQ...iS.vn.i.Cvo$Uc+.k.....v.@[...c....9..S]....SY......P-.U........;.D....~3..y.#B!.`....F..m....3/;..M.m._0.X~,0..j5...n'..#zG......6Js<9..<....bYe...'......................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (59480), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):59645
                                                                                                                                                                                                                                            Entropy (8bit):5.153844615595832
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Jgi3GRcyACztR+AjTymERFklPEkbyaQixEL7Buo4jiVlkdIQ7EbT52xubRrtj6EQ:XTtEH
                                                                                                                                                                                                                                            MD5:5494451F9A2990667F319E5C87312FD1
                                                                                                                                                                                                                                            SHA1:5124DB43357AC3496689DF3AABAE2207C012DF7E
                                                                                                                                                                                                                                            SHA-256:1C640CF9D762A203F97F93E5DF19CED12867037959953B84AFC471CF3B4E73AE
                                                                                                                                                                                                                                            SHA-512:B902E174872C29735117EBA2031E02ED28D7FFA27926E715A3EFD6D7627B058A9BFEA04721036A0AA1526DF40DFB6FD4C09F448E8EEFB1456C65175AB27D5814
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~c7a3fa389.js?contenthash=97a1dd058cba565f4c65
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[4317],{83935:(e,r,t)=>{t.d(r,{GB:()=>A,Qm:()=>se,RY:()=>f,Sm:()=>I,WT:()=>ie,a9:()=>ne,bA:()=>S,c3:()=>X,gg:()=>re,pt:()=>l,wt:()=>J});var i=t(80613),a=t(89068),n=t(56545);const s=i.Message;class l extends s{static ImplementsStaticInterface(){}constructor(e=null){super(),l.prototype.steamid||a.Sg(l.M()),s.initialize(this,e,0,-1,void 0,null)}static M(){return l.sm_m||(l.sm_m={proto:l,fields:{steamid:{n:1,br:a.qM.readFixed64String,bw:a.gp.writeFixed64String}}}),l.sm_m}static MBF(){return l.sm_mbf||(l.sm_mbf=a.w0(l.M())),l.sm_mbf}toObject(e=!1){return l.toObject(e,this)}static toObject(e,r){return a.BT(l.M(),e,r)}static fromObject(e){return a.Uq(l.M(),e)}static deserializeBinary(e){let r=new i.BinaryReader(e),t=new l;return l.deserializeBinaryFromR
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 9 x 9
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):58
                                                                                                                                                                                                                                            Entropy (8bit):4.407754547912838
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:CMTkaasJusJE9RoE:/orsJrKfoE
                                                                                                                                                                                                                                            MD5:C85B970B4C832E361445C1B446CC2343
                                                                                                                                                                                                                                            SHA1:57E60C2F1F1F919A871B7C171C6D59D42E3ADBE5
                                                                                                                                                                                                                                            SHA-256:5CE28D7CF05F0E6EEAA3788A393D9980E9B51130963C6B9672D3447B6B11DE6D
                                                                                                                                                                                                                                            SHA-512:060B2BA825CD60EA3FAD5FCACE496A77B528210AEAB0092A24B4C438EB2ACAC4166E0C3B704CD3A4D8FA8FB034B0C7A4B5F45E242A7BDAD26580F3236382620E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/images/x9x9.gif
                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,.............h....I.Q9+|.S]..;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansLight Italic4.015;Plau;M
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):133600
                                                                                                                                                                                                                                            Entropy (8bit):6.0674472145735345
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:D0000yU00000p4hvCgblYq4AYpbVvQ8U/VMxLseW8Yafj9:D0000GWCClpnYpxvRamfh
                                                                                                                                                                                                                                            MD5:07247CBD12D4E4160EFD413823D0DEF8
                                                                                                                                                                                                                                            SHA1:517A80968AA295D0A700A338C22BA41E3A8B78A7
                                                                                                                                                                                                                                            SHA-256:41464EFD9A32A5967B30ADDC21FE16CD0A35870FDA56658B531A9A2434B4D829
                                                                                                                                                                                                                                            SHA-512:27E0E7505D41891E70BD06733F96E82E45061D621A1D20BBC524FC89C5406A799CF53D98C0FA256CB4EBFC19750C9A05531A8D273CEBC260D48948EDFFDF6244
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-LightItalic.ttf?v=4.015
                                                                                                                                                                                                                                            Preview:........... DSIG............GDEF.|.@...,...:GPOS.r....h...dGSUB.e.........POS/2t.........`cmap.......|....cvt Ft..... ....fpgm.6!.........gasp............glyf`..........head...1...0...6hhea.......h...$hmtx.[O".......locap.+........maxp.......@... name.H.....`....post.v.....L....prep...........................................w...x.y...z.3.........&.W.............D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J......................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1160 x 732, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):36605
                                                                                                                                                                                                                                            Entropy (8bit):7.807428744151307
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:JXokGLTluiiVCxF/5czo45y9OYPekXkJ7ezNeKBEEjwOzaZzLCUSkjM3iy:JXrAr/xF/5kXI9lTq7eBe4EN9Z/mkgyy
                                                                                                                                                                                                                                            MD5:FA607B90A1F1988F04C533705EB0B244
                                                                                                                                                                                                                                            SHA1:105CBC22CF0CC15A27337BBFA9C91CBBACD97D2A
                                                                                                                                                                                                                                            SHA-256:5EEBF25B1AE4FC1838001EC4B6532C206B6C62560DB4F409A8F2E130D48CA9CD
                                                                                                                                                                                                                                            SHA-512:4914F04D5EC6BDCBCA477CA6073B684A008E474DF06495A9448C741D2F76EF4908F616A58D551346251E1DBDADA50AA768BF9AB5F07D24AD01F9F7570B1F2263
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_steamworks_pt2.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:3FF7201120A311E9A5D8A61C985A56ED" xmpMM:DocumentID="xmp.did:3FF7201220A311E9A5D8A61C985A56ED"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3FF7200F20A311E9A5D8A61C985A56ED" stRef:documentID="xmp.did:3FF7201020A311E9A5D8A61C985A56ED"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>4-.....mIDATx...K..iz'.<...bU.Z.fAb,_@` .. .M./.....ws.60....j....../..Vm.K...,.7e.cXU0...M.y.<w......d^".......I
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):106283
                                                                                                                                                                                                                                            Entropy (8bit):7.9761525373853015
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:cWfs2Ewaotk2hyNKm49VdOa3RQ9ty4aSpEtLb4oLpQb:cW0yy2uK59VIahaty4aSGpQb
                                                                                                                                                                                                                                            MD5:7D9E42822E9380953B3693F5DDF976A6
                                                                                                                                                                                                                                            SHA1:DE52E2EC006C0C2B68488C64DE0C214250A17AD1
                                                                                                                                                                                                                                            SHA-256:BAC697D0B7F87306DD7BB40D7C78D718983E729A59E7E4D21028464891FC51C2
                                                                                                                                                                                                                                            SHA-512:EBA7A46BF470EAA1A0B33A887DC68000989AB233020674AD31F652AB3063408F31AA2B17A11D23916B7AE91483B5E30DB2F2C7911DB3D74ED46B627158448850
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................O.........................!.1."AQ..aq2....#B..R..34br..$5s....%C.D.....Tt6Scd..................................<......................!..1AQ..a"q.....2...#B...R.3b$.%4Cr.............?....._k.+4C..<.X#tr..Ljq.#B!........X...:]..a.q....T...$l.s....6.zh.|...TM+.m...@N0>.Y.|&.JI..3:.!.....H...\+.g..p....6.\...*.$.....}F...=,~.m-}@.....'j;....W.F.....K5..v..w.0.i..c......?..m.R#E|...9...6..y8.9##C,..g..F..SRNI..g..+..?@3.Z...E.T.g..1......TT,....Dn.....p.R..]YVZ...?...p>...j..-*..'."..]G....7.c...G.$c..`4..%.......(..~.3.hQ2}.....1..j..r....Fz..|.w......Q...!.,.&;...SO.N...J.~.t]..T2....R....Fv....E....cU..`...vIVh.pI...T..FCAL.#....mv..muF..v......z.....h.&=.9.>....Pc....t^+Fm....T*.........V....1..n.)Q...%.O..:......+qt.].!gO.....cI"...S...A;8....5..Y+....p.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1169
                                                                                                                                                                                                                                            Entropy (8bit):6.53554947966358
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:c1hfvWwh82lYSgTqVPdTT3ZyJ3VNIEGVoF5l5aK7l4ew:CAvnzqdp0J3tj5l5aIQ
                                                                                                                                                                                                                                            MD5:DDBF5745CFD0932E5E18C0EA271F19E7
                                                                                                                                                                                                                                            SHA1:D9068EDD91F4C01DDFB794AA395843FEB27493A5
                                                                                                                                                                                                                                            SHA-256:3735B1058C21031892C59D6B52D5F6ACD0B3FC435F7DC0F0F8B586DF29143624
                                                                                                                                                                                                                                            SHA-512:6D91A3D3905CD835A2936364FE871F9209924EE85DBFB4E22145018DBD2B7EC604DD9F9F7C07758A3F7FF57C6CD40B0471F15AF151D95A0D9A0A6F39D3FFCCB9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/images/v6/icon_platform_win.png?v=3
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:8CD4B3FDC8C611E793BCB6BD713023CE" xmpMM:InstanceID="xmp.iid:8CD4B3FCC8C611E793BCB6BD713023CE" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EFB48ADB4CB311E3AB3FC1E695F5A0EB" stRef:documentID="xmp.did:EFB48ADC4CB311E3AB3FC1E695F5A0EB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>X..G....IDATx.b...?.5..2P...X...X....8....P. ,..2@|....X.......g@,.....m@.....G.....Hf0. .....h...._@...9...&$.7jD..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9643
                                                                                                                                                                                                                                            Entropy (8bit):7.942551528839911
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:CXraahfQRZiwyiPC+CILaGQQ9lqtZttHnz7Dn44aHqOLqokZnP62plAtB4:yaefQRZi7iPpCIHDqtV0Ini2pqw
                                                                                                                                                                                                                                            MD5:FF7BAAC0C995135DC27B2FC351BB748C
                                                                                                                                                                                                                                            SHA1:8B218C4D27B1F6C9D2EDF0CFDF53108EFE4679F0
                                                                                                                                                                                                                                            SHA-256:65D74B029BD5D40B22018B71A2937BF03E498B18C4A8CB3478BB441F3868A748
                                                                                                                                                                                                                                            SHA-512:96D13A62AF6B09BC0064F1BBA625B88A137B84AD60533BD012AFD5E5F604ADD23EA2D704F75BB7E558BB7026A75EFFB716D0380EB0B97A49DC619DAF5F0F57AA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%.................................................................! !,,;...........................................................! !,,;..........."..........7.......................................................................m.}*he..s-...7........n....&........8..+m_.p>..+.;.t.|..T..b......JJ.d8...j.i..V4..0b..c...C.B.L..,D.8i..r*...j+r.OI.i.E.if.<_Mg:...`.6.z7..s.!...~......T'....[...W....l.../..."...E...f.w...rf..e-3....e.....Lq..y.XSeQ...2.T..R..S.EgB+.)ac...j.|....L].q..8......C......;........h.O.o-}c.....\....E4..lTK.K..KV.....H.....V...$)t[]S..`.T..S..]..K..u..u.;..M..[..].........Wsg.....".L....tM..J.u...:Q.....+.D....W.$.i.:.......4...............................!.."1f.Av26#$&BQRVa...........k.K.6.Y..9.* ...O...s..|..W|C9.W..&Y\.q..?v.~<.....IX.._...02cW/.oz1.n.b.....4..m..T../..B.._d...c..X.....'..4....=>k..7.d...s.I.?c.........g.....[.......u._.s^?.m....g.&.V.8.V.W.@5.b..7|.T.a$......^...@...^....A....SP5........H.....DM.!.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 888 x 794, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):35255
                                                                                                                                                                                                                                            Entropy (8bit):7.871647743956511
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:trORd4k+l2FRaXrtpnkF6XOaLAgBHGeNnhWKLdIQU9T:trORWk7KE6eavBHGZKTgT
                                                                                                                                                                                                                                            MD5:0463B35928BD2A797C7F05C8036F12A8
                                                                                                                                                                                                                                            SHA1:9741327AED844EA35B2576760969B1AF5057B2E1
                                                                                                                                                                                                                                            SHA-256:2294DF1409A23436656C7FB5CE2F43D3B89F3F814AC86511528F47F87C6B582B
                                                                                                                                                                                                                                            SHA-512:A82CD38E03A255913919C8FDCAD7FD56D1F8B0952D90DEC4C43A15F2F2EFD0B478E3A67717ED649038C54BB253843E5CEA28F4C04ADB39B0DE568A04935BCA84
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/videos/about_hero_loop_web.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...x.........[0sH....pHYs.........O%.....$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx....$Y........S.9EEV..B#M.4....-...."H...3 ....f..V...Nu.n.9Gf.>....Y...=\..<...0S=..f......T..._....p../....w.A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):761
                                                                                                                                                                                                                                            Entropy (8bit):5.572854824741326
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:TMHdw95i/nzVc/KYf3UTOsXHpjasVtDLmgdS7UeayTTIdw04q:2dC5A6LfEhXUsVRB9uIxF
                                                                                                                                                                                                                                            MD5:756C086E45B9A4A0392EAAB9E61F698A
                                                                                                                                                                                                                                            SHA1:A75712CA9D5A9029EB1F3C4FF28BBC58209E5BCA
                                                                                                                                                                                                                                            SHA-256:B82A0A7BEEA06E8F89DAEC7EB7A91C25296B4168B43C0C597654B6931E6BC636
                                                                                                                                                                                                                                            SHA-512:40830EB759000F287A2038FD6FE3A9945E8583299F4FD4E4B2570AA4DC84508AA5C489FD701CCAA8676D2A45F2AA4604D0787F1C77BB1E76731C7573459ADCAD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/icon-windows.svg
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<g id="g3000_1_" transform="matrix(0.04824549,0,0,0.04824549,0,38079.698)">...<path id="path13_1_" class="st1" d="M0-789241.4l169.8-23.4v163.9H0L0-789241.4z M169.8-789079.9v162L0-788941.2l0-138.7H169.8....L169.8-789079.9z M188.6-789267.3l226-31.1v197.5h-226V-789267.3z M414.6-789079.9v195.6l-226-31.1v-164.6H414.6z"/>..</g>..</svg>..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):61560
                                                                                                                                                                                                                                            Entropy (8bit):7.9794760836264516
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:VXMwKSunIXE6PdVEVw6nJt9tCmCWznBRG:V8/SNd6HZdRG
                                                                                                                                                                                                                                            MD5:96FE7AB6022B2E20892DEDCE0F4ECDC6
                                                                                                                                                                                                                                            SHA1:F424DA81FED917923C813C26286E337E07D20425
                                                                                                                                                                                                                                            SHA-256:0D7663B978C7B9E740781AB0F590082EB703CC2984DF65ED32B09CD800650605
                                                                                                                                                                                                                                            SHA-512:EA49BB4EA1B10FD9FC5B42E3743EA1E38EAFBC9C6286C83FFE2F2D7B1B67C8DC52E3F8140DCF23FCB4D054A93FEFCFB242CE9C5DD64C947D496D2C055D3AAC48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/381210/ss_659500624438a4aa77bfdf304cba3ecebcd92ed9.600x338.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................N.........................!.1."AQ.aq.2...#B....3Rb....r$4C.....5cs...%6St.&d................................:.....................!..1AQ.."2aq..........3B#R..b.CS...............?....T.r..... .~.....`u....J.$..x9..E$.z %?t...1..@}..aL[\.T.\...q....`L..{.*r=*w...x......".1O... '.l .t..<^....+KD.....$`..h,.N....s........129.V.Y:...?...*.G.V0.....?...I./...sX.m#/.H.......8D.....6T.W$......dJ...k..#.,...........mp-.v.......Z<....b....mk{Ps.A.R~x...-......m.I...........zQ..r.M........T..n.f%...1.....q.e..4.$9.y..n... .I....q....LB~...3.4.q...*&....k.......X.q.b.....,.3...?_.I\.h..f.i4...Kx.?u@....u.:.k..&.6..`...X._..........U".Jn.`.4....0..i.}K.X(;Z .I.1.q..#.+...9B[M!.....5......q.L ...X.g4(a.. .r.(PN.Lw".......F....c.}.Q...I%rB...)Wq.b,.`...e..S.u`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 616x353, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):103082
                                                                                                                                                                                                                                            Entropy (8bit):7.987674444598186
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:zWlPMiivgMtA2gcN10QqkqeweDUpUOBV7K2:6ijAfYKl1z5
                                                                                                                                                                                                                                            MD5:41F2E0AA6362371E28934B92AC366848
                                                                                                                                                                                                                                            SHA1:C5F8AEA5E0227FD5036ADB3A16218B46DCB2B030
                                                                                                                                                                                                                                            SHA-256:66A38918AE7ECF25497D21C53D49B265329BACF09883A4A7A9A106698257A610
                                                                                                                                                                                                                                            SHA-512:AF39C91EAE2F8AFB8B4D599F4E2F7C0AF7CE70CF2AEFC2F7BC72237689820F88202A5649CBAD5FD7BAF296756786E5B59041477167A1E6AB8E1CB7BEF06E5F86
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/553850/capsule_616x353.jpg?t=1724260543
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................a.h............................................[..........................!1A.."Qaq..2..#B....3Rr..$4b....Cs.56Sct...%&7u...'DT..........................................?........................!1AQ.."aq2..........#B3RS..b$%4Cr................?...ze...&.E.z..:.Z....H.LB.f...{.(j..% ..-8..., 8 ..8....EDt..nI<F:.......\|.*...r. .....1Z......n%.$&..~x....D......2..lr ..7K..K...G...s.8.I.l.|G.Z.E.h...*..."G^........S.,.....e>oJa...o.(e.c.Q.o...5.Ja.f.......M.-[.yp.G..$~T..-....<.;*....n.t1.Y5,.`..,B%<.2.b....,0...|0.....9Q..H...O.,*+...kb.........7*x....&...-..nI.X...1b3.G. ..0...um3...e.M...i...k.D..d.h.65...Q.uT$C{u.....D{n........{a.j.R.9C..V.X..........~p@!..B....0.,.J....#.....E.....|.%.[A....q.0T.{.........!.s..Hm...$bE*..6..@.m..)6.k..k..%+tR....+\.^.......p.....&Y...0....;.|`E)G)h.*M.(.M.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 19 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):161
                                                                                                                                                                                                                                            Entropy (8bit):5.889732387119839
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlmztjllRl/HRthwkBDsTBZtmmAQGzlkWX0N/khY1RtjhCq/4cL+/XN:6v/lhPoJnDsp1AQIlBE91RtjhCE4cK/9
                                                                                                                                                                                                                                            MD5:F2DAE37ACAC6B9D5A91CAF1885C2F7D0
                                                                                                                                                                                                                                            SHA1:5F80FDDE9F702A1D7589BC5FAF88C14066E26C32
                                                                                                                                                                                                                                            SHA-256:93B1FBE4F6245B62BFD4C8C3347ABE0FE67ED711315E59BFADAEBC9873D8D9B5
                                                                                                                                                                                                                                            SHA-512:8D7FF7133AB97D81985C50FA8FD93916B42B1CE812AF21BC732DCAE45D59B9154FCC965857235D925C471DB191DFB79C0753C70C7A4D5B0285B908E396216805
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...CIDATx.b...?.....6....@.........6.h..1..A....@....fH.^.g.HO.......#.7.d.].....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65256), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):212735
                                                                                                                                                                                                                                            Entropy (8bit):5.057092000933347
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:U2diEMmwmQErjMuf3FyJzr6oQHExLNOUA72xiLu:U26mwmQwHf1yl6oQHnS
                                                                                                                                                                                                                                            MD5:F42768586533499F4E2D1968372F40AD
                                                                                                                                                                                                                                            SHA1:CBA1C5B99312C4CB0BE5146765943BBD88F0CBD2
                                                                                                                                                                                                                                            SHA-256:1B07AA248C767703687C0392829835EE0D6DEEEBC6A692AA5C8E8EF76AF6EB83
                                                                                                                                                                                                                                            SHA-512:1A36044EB34BFC76273A3E847CE1CF6C9D722C38C2CA563DCD58C76CF68E77FFAF5E34FAEF2091703D47AEB562E082995B6491EBF3074C9FC5D89FE7116C7344
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2664],{33800:e=>{e.exports=JSON.parse('{"language":"english","Steam_Platform":"Steam","Button_About":"About","Button_Append":"Append","Button_Back":"Back","Button_Cancel":"Cancel","Button_Close":"Close","Button_Clone":"Clone","Button_Confirm":"Confirm","Button_Copy":"Copy","Button_Copied":"Copied","Button_CopyClipboard":"Copy to Clipboard","Button_CopyLink":"Copy Link","Button_Continue":"Continue","Button_Create":"Create","Button_Delete":"Delete","Button_Discuss":"Discuss","Button_Dismiss":"Dismiss","Button_Edit":"Edit","Button_Learn":"Learn more here","Button_Publish":"Publish","Button_Published":"Published","Button_Post":"Post","Button_OK":"OK","Button_Done":"Done","Button_Overwrite":"Overwrite","Button_Retry":"Retry","Button_Remove":"Remove",
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):700
                                                                                                                                                                                                                                            Entropy (8bit):6.912261889131172
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:Ac150Xyose8z9U9lJ93Yu8GxqTXWn+ygiIlqYm3c8VDfTIiGO2OU2Q+GT/lDhWpi:Ac1spMUp93YDGAXWn+IIbmPfMiGO7U2M
                                                                                                                                                                                                                                            MD5:FAC0B2E3A3EEF22CC8B5D10F740AAA15
                                                                                                                                                                                                                                            SHA1:2BF712CEAD5B5000EA7C9DF5E7539B01571F4BD8
                                                                                                                                                                                                                                            SHA-256:525D86CE4631D5494BE8D2174C96241CBC1B7AE03A7093E56019807CB9FEE36A
                                                                                                                                                                                                                                            SHA-512:EBAD530320AC3CC0329689C6A6615F11AE9CDC28E83E18A44432B95C0EB0220B1D409173BA1A17D1FE9039ED719E5F44E1E431831769F70233BF2A10C265AC37
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... . ..".....................................'..........................!1A..2Qa.."...................................................!1."q............?....p...3B.s9G.MY..*....o....p2O....T.6....#Z ...[.......0w.5zA+........c_..s.iO.z..g..i1.+4e=...;..q..~......$q...k4y..Q..X'1.5...... .8..=...."<....k.....X.=....Gd.o.6.;G.....L.}....:..5.V..<...%\.*hk....+.@.b@;.....)..R%.N.]....~7..<~_!..6%.u.&W;..0..k|6..t..uU.....K.C~.....%.......sm<.|...O.0.t.j.:Vp.....C.O....r.dn5.,..(v....>....;6o.7l.a.^.gn...[>u...Z.<.Cc!.w?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1160 x 732, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12815
                                                                                                                                                                                                                                            Entropy (8bit):7.014464142056217
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:21v8HQ84FLNUWAptA8QSmao1JxWf2q2UPAXNd9LgybPlZRpo:0Ew84FLNKW8QI+TWf2V9d5xPlvpo
                                                                                                                                                                                                                                            MD5:9A5590AD97F2C09D2E43F534E70ED17B
                                                                                                                                                                                                                                            SHA1:EA0BA0AF73F68AFCE940ED54E23AB6859748B8A4
                                                                                                                                                                                                                                            SHA-256:81B1FC286CBC031A38DC4270553D0DAC16B0798D1AE26FF06C507D1413880C5D
                                                                                                                                                                                                                                            SHA-512:667D62B22BB896E8B4407B07A85DCD998E1EFBE1E16B77451E1A5778D22DEEDF17C6B05DD0EFD65D7708C399AB68A55480C78B17F98EFD035BF6EFA508054376
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_steamworks_pt1.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:3887838820A311E9B7D1B6B8F5EA6CE2" xmpMM:DocumentID="xmp.did:3887838920A311E9B7D1B6B8F5EA6CE2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3887838620A311E9B7D1B6B8F5EA6CE2" stRef:documentID="xmp.did:3887838720A311E9B7D1B6B8F5EA6CE2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...S....IDATx...Ald.}..?9....C....".q....F.% ... .%9.H..i...m4.&.8(.[c....!N.......h{.. ....F#d.@+;.@7.j..W..wH.f4;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 460x215, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):43506
                                                                                                                                                                                                                                            Entropy (8bit):7.975545206777492
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:rLuHSuAEXrO10m12wfetImQg5Tt6d8MLuzeO/LN5eHl+E9yl7MgJliChi1:rLuyFEXrOnvf5e48m8eOjf2lR9yl7Hn4
                                                                                                                                                                                                                                            MD5:FAAA1E299A25F3E17B739E2D6D9B8E78
                                                                                                                                                                                                                                            SHA1:0EF41A36215E4A56068CE8FB98E58006E9B8FB15
                                                                                                                                                                                                                                            SHA-256:07C16D378B8A126FC84635D5A1D9DE42D90776A3DAB1A2F4250F90987301E2FE
                                                                                                                                                                                                                                            SHA-512:F5411B870D1D598F7DD2F5254EB5826D6BC39E43AB1B332D85A3908EDE18E333748606DBA382332B9C7E35C253A45D4F3B834BABD0133CCDE1C4CDE433FA3167
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C......................................................................................................................P.........................!.1..AQ.."a2q...#B..Rb..$3r....4C..DS....)57ETVctu...................................=......................!..1A.."Qaq2..3.......#B..$CR.4brD...............?....+..z.3.j[.!.5!zT....a.......pu`.HW..^&Y.....8....`....E3*.Q.[.p>....J*..T.bF.#.{._h...u..{.y>_....k.OO..O..-...J1.>..e......Uu$7 s...vPdp.......S.I..y....=F....x... .3..@F~........#V..5s...=..H.v.1.d..B....`..X(.[..]UT4.PTMD.]DQ8f...0......t^s.....U.m.[..a...b..@..}W#'.{.=..../.F.L&.....K...-....^)..2.;.8..N..... .lpU'.> \2..j...c...6xH.%..z.....V..`.G..M@S.|s....]...-.S.*.3|.^|.S$}*.....1.i-N......a(.q...|H..UpJ..w...0HBG........X.W-.r... +j........../...Y|..S.&^.c.<6=.k......'..yj..-w.[....%.V..)W.D}......mzSL$.i...<.G...f..z:.n..h..~.>].d..c'%! . i...N..>.?
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (25785), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25950
                                                                                                                                                                                                                                            Entropy (8bit):5.403053917420353
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+Tr+LSreeHpZsRlqbdQG8m+SmezXEVQeF46vBArZ6oVnSA5IU:U9eeHX60D8mzmez+1Fn08U
                                                                                                                                                                                                                                            MD5:D4200E94F53C52800602C3D34D7D9880
                                                                                                                                                                                                                                            SHA1:D0AFA73E085259449D696973DAD2F7A23F5A7671
                                                                                                                                                                                                                                            SHA-256:E4C5E10758244E5CEBBA4CCE5264C1C4ACFCE97D2117D66CC994BF9D0BC79B93
                                                                                                                                                                                                                                            SHA-512:C1C804FFA72068D21EC8425A67A9B766DB5A55CCF98407EC0BE6AC291435A70EA09A9E9F9E6517F6B77DD171003D1D4AB2743C46B0CB46707F7B1743BDBC90F8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5633],{65546:(e,t,n)=>{"use strict";function r(e){return e&&"object"==typeof e&&"default"in e?e.default:e}var i=r(n(72378)),a=r(n(37501)),o=n(90626),u=r(o),s=r(n(31613)),l=r(n(25387)),c={arr:Array.isArray,obj:function(e){return"[object Object]"===Object.prototype.toString.call(e)},fun:function(e){return"function"==typeof e},str:function(e){return"string"==typeof e},num:function(e){return"number"==typeof e},und:function(e){return void 0===e},nul:function(e){return null===e},set:function(e){return e instanceof Set},map:function(e){return e instanceof Map},equ:function(e,t){if(typeof e!=typeof t)return!1;if(c.str(e)||c.num(e))return e===t;if(c.obj(e)&&c.obj(t)&&Object.keys(e).length+Object.keys(t).length===0)return!0;var n;for(n in e)if(!(n in t))return!1;for(n
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5775
                                                                                                                                                                                                                                            Entropy (8bit):7.916188612691413
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:kloFbonReL0+eupShIBH1ELReTGDN49tNUVgw6hm/1TxuIfHfjyfGA3en3CI:TFb4eL0+e6Ss6NBDNaYVE8/HfmZI
                                                                                                                                                                                                                                            MD5:0BA7C2B1B4B8253D36D1F6BB843E0EA5
                                                                                                                                                                                                                                            SHA1:7FE1851C3A11EF9B33DF861F32A3D78FB38F25D9
                                                                                                                                                                                                                                            SHA-256:93A2869F10F630AEF9EE92CBA06F8B4EF0F25F1A43193AFB445B368A7E205687
                                                                                                                                                                                                                                            SHA-512:B024E0B2679EB2B0F85C47F731ECA29ACBD75EE1B068DB4E9E7D320683B4FA05D11F9BC07E0E99847284850AC78255BFA79E85CC6D146025E99BC55934A0589B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W..............................................7..........................!1..AQa"q.#2...B...R...3....................................8.......................!.1."AQaq........2...B..Rr..s..............?...KB$..b..r.....0........0. .....A........ \D.+%..(d.x...!..0.@....&.......G}Z..h..@...-...M..iA9M...X..E)w.......B. .]HAP)Z?.....'...2....lT... .^.. D.C%..l...Q..L..D..(t...`.C...)!r^..$....B..`n..bl....S....R.D..,.r......*.P.$....ka...,.-F.fl:i..(..+o.._..A.2Y.Bo....a..5....t0M.q..B./.2i....d.r.....I...6.R....yN..{2..i.B....Z....G..!.. .hh)...xT.M...)..Kx.H..@.d.eE.L..K8.iY...^0.1.......dYp......<*.rU.|..m..B.R.F[..$Xn#....W..*]..........H.ZMV%)4.q...5.y&.%..a-S..3. .-...@........x.X.\Y.,qt.~^o....=.....9(.S.J.QW..].v..=0..fe...{..i`.*X.Rt.....x....g....v?O..=.......7.+._+.\..J..-..%.2.:.&.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9460
                                                                                                                                                                                                                                            Entropy (8bit):6.9553107921422805
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:mpzvyi/u/yUfBtBWJo3d511sSqU4arodpBj:mpryiG/yUfqo3H12Sqveodpp
                                                                                                                                                                                                                                            MD5:013CC4F64229A1D0FCCE500A8D018436
                                                                                                                                                                                                                                            SHA1:DD721C5AB5BC5E9B687129B53F598C6EF02AB5D9
                                                                                                                                                                                                                                            SHA-256:80D883706E6FFB8D603E67E6A13151119D43C56073E2F6106C1A059522797192
                                                                                                                                                                                                                                            SHA-512:81FC0F8167A0BAB72A5FA7533DCF14E93ECA87ED35B601BDD8754639937DA10315162D14568FFB85A8546FB38A41EF35666524DF8CD525E48943F9AB7294ED9A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_community_pt1.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<..$.IDATx...O..W.(.rb./.....E 2xaH`:.B.."k7....{Wn..h...8..m/......w.@[..x!...!.K............c..e.J...V.~?8H]R....T..y..e........MwA....u...p.QhWr._..".....+..@U.$.....V.iMxJ.L.q|..\o.P..u...f.t{W...)O. .+.>....o?.)...}....6W...M.F...k.T....P...P.Q.f..........hW...cz.(5.....+.....,.$..R....v.\..nn...S....>*X.../..DL...A............'..........l.8.!.\.[|:.FD...p3^3.JX.....,.$..'...f..M.m|.G.6..e.g\vU..p...Po.+..W..`s...W...*..h.Gz...PC..{...)..v....j5."..^#.g...h/..w.kE.p.}....1....*|.......8]hI.......%.'i...x..^X~7...,..N.......'.u......S@.`...p..\..$.GT\......... /.FDq...T......m...v..@..3.W.M.."..(['.....R...E.H@.'y..".v3......j.7v.v+{.F....@M..k<.a...t'..............~.....b<.#.T.gM].r....W..;...]....u4:"..<.Q.X.4.a<(.j.t...q}lY...bX....`....\Gc.......v.......) ..|4..M.w.,.#.w...]...W..'cm..$.....,W;{w$.....Q.h....R[...w...K.8...X.8.!{.0e..0O0!./.S>>..$.....T/......Q..t.>.-...7.m"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65482), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):93637
                                                                                                                                                                                                                                            Entropy (8bit):5.292996107428883
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:96IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:v+vIklosn/BLXjxzMhsSQ
                                                                                                                                                                                                                                            MD5:E1288116312E4728F98923C79B034B67
                                                                                                                                                                                                                                            SHA1:8B6BABFF47B8A9793F37036FD1B1A3AD41D38423
                                                                                                                                                                                                                                            SHA-256:BA6EDA7945AB8D7E57B34CC5A3DD292FA2E4C60A5CED79236ECF1A9E0F0C2D32
                                                                                                                                                                                                                                            SHA-512:BF28A9A446E50639A9592D7651F89511FC4E583E213F20A0DFF3A44E1A7D73CEEFDB6597DB121C7742BDE92410A27D83D92E2E86466858A19803E72A168E5656
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */..(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 512x288, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):25846
                                                                                                                                                                                                                                            Entropy (8bit):7.9440838405130805
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:IL7Z52aNanRiews1CI5XmP9yqPPlmuzNTDE5qeGijMAfzL1LHz99k66Q9iOsvMf7:kVs1CIAQqQQE5qeGiHL1LHjFPZvfo4
                                                                                                                                                                                                                                            MD5:BCCF15D86A0871460872F61FE1BD44D9
                                                                                                                                                                                                                                            SHA1:B9511F7FB670BE9C679632A18F2A1E1673267FFF
                                                                                                                                                                                                                                            SHA-256:1FE893A5ED44047D5D8488F3641E32BC9EB298F126DCB86A20786A498AFE5060
                                                                                                                                                                                                                                            SHA-512:DC6B4FCC9023C3DA210131C5234F036060EC55F8BF43E841F30F9D3373ADBA79B9A9A3D5F762498CEC0AB8A9D63ABA6CEAC3F6DBE506C944E8C8830559F2B8B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2477633323983582523/C8C64C4EFABE874F69BAC375B3847215075DAD03/?imw=512&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....C....................................................................C....................................................................... ....".......................................................................................................g..H....oLDH...........................9~...._........y..._.;...E.-..SS..t..>......-^.........5...z.|...`+..}.l.G...Jm...`..(O\.....A..c>....|......7..<...a..o.u..c8FB@..5..~..;tk..O/Jt}|f....s...".....tVr._E..f.......j.mVO*...[.Fu..j.M9.;:....c..;d..^...U*..|.G.........+........q..4.GLC.HL..p.....k..~.M3_6..t.Hl.|Vc....N......6....{l.V.?...P..V.X..v..5...;O......jD.fF'....+o..R.V..{......zFU..z....H.UK..f.c....Q.h...p......E.l;.1Dt.v.Y...qY>+..d..ug{l.+.;.G/TV:[j.....t.d.]..C.........vi....:....+.!b..............6......9.!...^.....M.U.=O......N.X.3.d$.....;g*.-.o..]...{r...|..5X..9k.....c.....y....9{.w..O...._.*.-...n.......1.......Vt.....r..M...'.tL........~.O!.z-'....[P
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):38554
                                                                                                                                                                                                                                            Entropy (8bit):7.281917544628079
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
                                                                                                                                                                                                                                            MD5:231913FDEBABCBE65F4B0052372BDE56
                                                                                                                                                                                                                                            SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
                                                                                                                                                                                                                                            SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
                                                                                                                                                                                                                                            SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10863
                                                                                                                                                                                                                                            Entropy (8bit):7.893336023408476
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                                                                            MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                                                                            SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                                                                            SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                                                                            SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3684
                                                                                                                                                                                                                                            Entropy (8bit):4.780503743341751
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:CXQSfzclE2Bc4N/waCVAh+m8CE2n1HNBRjVO2PGPLYOgzypH6YB:WQAzSE2BB9/c1CEEtoFUOgzs6YB
                                                                                                                                                                                                                                            MD5:B7A7E43284E2FFE806AC1BC27C1F6A87
                                                                                                                                                                                                                                            SHA1:E8196489E2AE99EC6EB33995B5A3E108D6E44DE0
                                                                                                                                                                                                                                            SHA-256:C3A7C646A1305017F22423030CB5A12ACC9F96B64013DCEF7AEB80567B542CBB
                                                                                                                                                                                                                                            SHA-512:757E4F382A864CAC9F975220C28586F5EA415B2E2215375C1A47E011A9190FCD15313D399007539F150A6DF0378B8F2022AC88E995693AB03A9F5656BFE40832
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="355.666px" height="89.333px" viewBox="0 0 355.666 89.333" enable-background="new 0 0 355.666 89.333"... xml:space="preserve">..<g>...<path fill="#C5C3C0" d="M44.238,0.601C21,0.601,1.963,18.519,0.154,41.29l23.71,9.803c2.009-1.374,4.436-2.179,7.047-2.179....c0.234,0,0.467,0.008,0.698,0.021l10.544-15.283c0-0.073-0.001-0.144-0.001-0.216c0-9.199,7.483-16.683,16.683-16.683....c9.199,0,16.682,7.484,16.682,16.683c0,9.199-7.483,16.684-16.682,16.684c-0.127,0-0.253-0.003-0.379-0.006l-15.038,10.73....c0.008,0.195,0.015,0.394,0.015,0.592c0,6.906-5.617,12.522-12.522,12.522c-6.061,0-11.129-4.326-12.277-10.055L1.678,56.893....c5.25,18.5
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11540
                                                                                                                                                                                                                                            Entropy (8bit):5.228238345802471
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:MMDEwx6C3jtkhmcq8AdpqydsMQCHmehPP95tdYnO6Yvh92iIuSX3IuoXDiCEymZg:MNAhtkhmf8iLH6YvvIuSnIuo/bYI60X
                                                                                                                                                                                                                                            MD5:F0EACB61C03E5D9DE69E7005E192C9E1
                                                                                                                                                                                                                                            SHA1:2F465B59BC4C5A608D3A7A420EC4E6FF0A83F61A
                                                                                                                                                                                                                                            SHA-256:BA4FB0E5B5CA5F4156C744B798B680AB1DAB41013B3DAC47623F347237A9F2EF
                                                                                                                                                                                                                                            SHA-512:DABC7669B74627A3C9B808E8B1372A37FD271E7EDA288FD6D04E940AB328E143B8D2D4F11B6B4202C0CB7F902A5BCECF5A9DBE8B35D2195EE59F8DEC5A5DEFC6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..var currentPage = 1;..var doneScrolling = false;..var modalDialogVisible = false;..var waitingForContent = false;..var hasAdminPrivileges = false;..var g_AppID = 0;....window.onbeforeunload = function()..{...if ( window.history && window.history.replaceState )...{....var scrollOffset = document.viewport.getScrollOffsets();....var scrollTop = scrollOffset.top;....window.history.replaceState( {}, document.title, '#scrollTop=' + scrollTop );...}..}....function PerformSearch()..{...var searchText = v_trim( $( 'appHubsSearchText' ).value );...if ( searchText.length < 3 && searchText.length > 0 )...{....$( 'appHubsSearchText' ).focus();....alert( 'The search text must be at least 3 characters long.' );....$( 'appHubsSearchText' ).value = searchText;....return;...}...$('AppHubSearch').submit();..}....function PerformSearchOnKeypress( e )..{...var e = e || event;...var keyCode = e.keyCode;...switch ( keyCode )...{....case Event.KEY_RETURN:....{.....PerformSearch();.....Event.stop( e );.....r
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 176 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2584
                                                                                                                                                                                                                                            Entropy (8bit):7.591818812076699
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:4wqQNn2xoJ35l3QWpQSufhbTCFV0Q0jkIPIH+UCKPnaqiLruSd+1w:oY2ml31ZCdqWQMkADnK41d+1w
                                                                                                                                                                                                                                            MD5:86A9CCC0B872F22006A48BC6C2500F4E
                                                                                                                                                                                                                                            SHA1:0EDCCF2CBC869816135C6FF4C3EEE0C49D0F41C1
                                                                                                                                                                                                                                            SHA-256:D8BBE461137D50211568449468A1981EF189248200EADD48C3141A9DF0B8F7FC
                                                                                                                                                                                                                                            SHA-512:43EBD681FE137718E45153B9CE062CE9426AC57D6CE907BD3B1C7709BF6F6D2AB4B49E22F2DC4F203DEDF860A895A4B58F4A01095E97722CE5F27935038F0B56
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......2.......Q.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:595356BA543311EAAC5FF1C3D4DCAF18" xmpMM:DocumentID="xmp.did:595356BB543311EAAC5FF1C3D4DCAF18"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:595356B8543311EAAC5FF1C3D4DCAF18" stRef:documentID="xmp.did:595356B9543311EAAC5FF1C3D4DCAF18"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>tU......IDATx..][l.E.....Q(.....11.VTL."....cb.1../.`x.x...&..F}P.....$*........J..5^Z5..@Kc...3...?{f.....%_...f.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32086), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):95790
                                                                                                                                                                                                                                            Entropy (8bit):5.394132126458497
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:EPEkjP+iADIOr/NEe876nmBu3HvF38sEeL8FoqqhJ7SerN5wVI+xcBpPv7E+nzmN:bNMzqhJvN32cBd7M6Whca98Hr4
                                                                                                                                                                                                                                            MD5:4DC834D16A0D219D5C2B8A5B814569E4
                                                                                                                                                                                                                                            SHA1:4FBE0563917D6F6289E4E1B4A0A8758E4E43BDA9
                                                                                                                                                                                                                                            SHA-256:91222F96F34735EBC88DF208017E54D4329B9202E3E52367FB8B149698A1A5EF
                                                                                                                                                                                                                                            SHA-512:6FBEC4785A21520FA623D1A151C6C8B64BAA1321AC6918A127BCFC22E49EC2E3BCD161AF9C237BD5C70BC4046EB12CF434563F86CBDC9876EB67FB2DEA87034B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
                                                                                                                                                                                                                                            Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){re
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5776
                                                                                                                                                                                                                                            Entropy (8bit):7.630847387293882
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:LpxKBiIKFt8QqEODOw7kK4mFEh/ea0LloWRIZGxI02l:dxgOOjFEh/ea0LfRIZ+Z2l
                                                                                                                                                                                                                                            MD5:74A12CE71784A14A96C024D872993BF4
                                                                                                                                                                                                                                            SHA1:9519A448E0AE025C68D0B709910A86E4059E06B7
                                                                                                                                                                                                                                            SHA-256:A0E626F00CE17692DF7D38B79F2DEE00DD510DE58E6BA36680A757675D53EFD3
                                                                                                                                                                                                                                            SHA-512:6FDF2763FDA4C1EF389909B55F1705165FEC07C254DE6CA7A678DF20BD5CF8F10D4BEF3C92BB21DAB23968ECAB940C8828DD8A81AE3895910E686A5593B4A810
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF....................................%.....'10-'--5=PB58K9+-DaEKSV[\[2AemdXlPY[W.......%..&W6-6WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................7........................!1AR...Qa.q......"2B......b......................................................!1AQ"............?.............................................................................................t..#..GY.~Gw....f..0t..#..GY.~G{....\s.O.+....e...5...\r.S..........5..v&.......5..v?!..o.]...,u. ..o.]../s[.Wbiq.._./s[.Wc.......\r.W..........k}j.M.9C...........k}j.M.9C...........k}j.M.9#...........k}j.M.9#...........k}j.M.9#...........k}j.M.9#...........k}j.M.9#...........k}j.M.9#...........k}j.M+.:....o.].._....#..........W.{]j.B...........{}j.E.8.xn..=..vO.....J....o...We...{}j.B...........{}j.._.]......i.....+}j..P.W....}V...? ..o.]...O.os[.Wc.......r.N......Y......GY.x.S.U..GY...{..u..G<t?'..GY.~Qw....)....e.c3U?..._.U..R.8...]...f....O.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1243
                                                                                                                                                                                                                                            Entropy (8bit):5.102207940417109
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2dC5A6LfEhXUGbdQbWuKy+TYJvNkIQ/Ef3C45XHavRlLTNpxyRGNY:cGA+fEtUMzPyYYj9KEfS45XHavRZNnQT
                                                                                                                                                                                                                                            MD5:8D0070A77D9F490286D136A40F15DAD0
                                                                                                                                                                                                                                            SHA1:AAA0E6834DFAA4624E04223A8926714CD83688FF
                                                                                                                                                                                                                                            SHA-256:D46C60D96EFE34A372F59B9B4844F2AC5301E0FA1E0C460BC5E888134AF9A57C
                                                                                                                                                                                                                                            SHA-512:48DBC6751648844AAC5EF3FDEE3F841EBAB5AA61D55EBDE70C9A68CD172FC9EC4CC55BB16398F9576B3720944169D59DDC47AD20FADDC4275AF74297A426AE15
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<g>...<g>....<path class="st1" d="M10,0C4.7,0,0.4,4.1,0,9.2l5.4,2.2c0.5-0.3,1-0.5,1.6-0.5c0.1,0,0.1,0,0.2,0l2.4-3.5c0,0,0,0,0,0.....c0-2.1,1.7-3.8,3.8-3.8c2.1,0,3.8,1.7,3.8,3.8c0,2.1-1.7,3.8-3.8,3.8c0,0-0.1,0-0.1,0l-3.4,2.4c0,0,0,0.1,0,0.1.....c0,1.6-1.3,2.8-2.8,2.8c-1.4,0-2.5-1-2.8-2.3l-3.8-1.6C1.5,17,5.4,20,10,20c5.5,0,10-4.5,10-10C20,4.5,15.5,0,10,0z"/>....<path class="st1" d="M6.3,15.2L5,14.7c0.2,0.5,0.6,0.8,1.1,1c1.1,0.5,2.3-0.1,2.8-1.1c0.2-0.5,0.2-1.1,0-1.6.....c-0.2-0.5-0.6-0.9-1.1-1.2c-0.5-0.2-1.1-0.2-1.6,0l1.3,0.5c0.8,0.3,1.2,1.3,0.8,2C8,15.2,7.1,15.5,6.3,1
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9526), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):103680
                                                                                                                                                                                                                                            Entropy (8bit):5.378990837198901
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:a9QF0iWbyom5vsr7yfsgwFV1Dl/1DlZVLoSAW3XJ0zMzkSTgjN+1emFrO5dXg71s:aWy1/Dz1PpFFBnD4
                                                                                                                                                                                                                                            MD5:F4ECDCC4C5DB695F38D00C075D61A981
                                                                                                                                                                                                                                            SHA1:30203511C3A977D5288A337DC24C4914F1F590FA
                                                                                                                                                                                                                                            SHA-256:3D505EB1829E36D0AB6CFB878C9595074388EAF6D5D0BBC3FE446C8A2E54B118
                                                                                                                                                                                                                                            SHA-512:6FE5A16B6F3A8D8A2C25444ECDE1F72C0A98F3BCE9516B81C18C11B26C315718FC0C86A73937BCCBF47945CA59345C05A0400100D8BB82E991EEA6062501756D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&l=english
                                                                                                                                                                                                                                            Preview:......function RegisterSteamOnWebPanelShownHandler( f )..{...$J(document).on( 'visibilitychange', function() {....if ( document.visibilityState === "visible" ).....f();...});..}....function RegisterSteamOnWebPanelHiddenHandler( f )..{...$J(document).on( 'visibilitychange', function() {....if ( document.visibilityState === "hidden" ).....f();...});..}............function RefreshNotificationArea()..{...// the new way - updates both the old envelope and responsive menu...UpdateNotificationCounts();..}....function vIE()..{...return (navigator.appName=='Microsoft Internet Explorer') ? parseFloat( ( new RegExp( "MSIE ([0-9]{1,}[.0-9]{0,})" ) ).exec( navigator.userAgent )[1] ) : -1;..}....function checkAbuseSub( elForm )..{...if ( !$J(elForm).find('input[name=abuseType]:checked').length )...{....alert( 'Please select a reason for reporting abuse' );....return false;...}.....CModal.DismissActiveModal();.....var params = $J(elForm).serializeArray();...params.push( {name: 'json', value: 1} );...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):972384
                                                                                                                                                                                                                                            Entropy (8bit):5.832227573654786
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:ScMUDNR7fkrf13Y1AXUSkloAXp4IAoRnOSd0k8JFW5qsx:rJKfCGUSkloPzoRnOSZyFW5qsx
                                                                                                                                                                                                                                            MD5:4F4506F667B9E46FB591B41A4D34E26D
                                                                                                                                                                                                                                            SHA1:9807327119E84CD8EC7E953E6B2B995775895160
                                                                                                                                                                                                                                            SHA-256:676BEBD7F2729D5C605505B335F730375AC74880D3903C80393736B263DC0265
                                                                                                                                                                                                                                            SHA-512:4083E6AAA180EEB0B9F393F072159766B266C8DB8C298F104FD16BF10E2FEB10FD612BA0BEF7B7CD3BB1E8D5C6C0AA20529973683816399D60F582342D357156
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkstore=self.webpackChunkstore||[]).push([[8997],{41735:(e,t,r)=>{e.exports=r(38681)},61238:(e,t,r)=>{"use strict";var n=r(51362),o=r(65072),i=r(74438),a=r(63724),s=r(47429),l=r(83862),u=r(24508),d=r(38466),c=r(35407),g=r(99461),p=r(97962);e.exports=function(e){return new Promise((function(t,r){var h,f=e.data,_=e.headers,m=e.responseType;function y(){e.cancelToken&&e.cancelToken.unsubscribe(h),e.signal&&e.signal.removeEventListener("abort",h)}n.isFormData(f)&&n.isStandardBrowserEnv()&&delete _["Content-Type"];var b=new XMLHttpRequest;if(e.auth){var v=e.auth.username||"",M=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";_.Authorization="Basic "+btoa(v+":"+M)}var S=s(e.baseURL,e.url);function L(){if(b){var n="getAllResponseHeaders"in b?l(b.getAllResponseHeaders()):null,i={data:m&&"text"!==m&&"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (549), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3534
                                                                                                                                                                                                                                            Entropy (8bit):5.312911934963736
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:zZVHfhrPkc2joyZlyjm9bdl+8g1dRojthpc2apt8a94NHtuiYIKBzysdC6xmUtRO:zZPrPKj2cdk8yajtY2apd943Y+6MUa
                                                                                                                                                                                                                                            MD5:29B231B211D707A52646E585521DCC54
                                                                                                                                                                                                                                            SHA1:ADFF2107EFEF3D36962F94B65082CBD0B60FBC44
                                                                                                                                                                                                                                            SHA-256:8FC4CECBD9539E272B4C1FB717FA7543D24DD8EB01C2F77D50F75CFBBFBC179B
                                                                                                                                                                                                                                            SHA-512:D6EB12CE308868F074024D3302345045396B087BE61156352DDB024F53725F4853B20431052B551A9B753E8C369CB8835E3B2382E7CDACBDFE796AB19BB2B8A7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/rellax/rellax.min.js?v=.KbIxshHXB6Um
                                                                                                                                                                                                                                            Preview:(function(h,g){"function"===typeof define&&define.amd?define([],g):"object"===typeof module&&module.exports?module.exports=g():h.Rellax=g()})(typeof window !== "undefined" ? window : global,function(){var h=function(g,n){var a=Object.create(h.prototype),k=0,p=0,l=0,q=0,e=[],r=!0,z=window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||window.msRequestAnimationFrame||window.oRequestAnimationFrame||function(a){setTimeout(a,1E3/60)},A=window.transformProp||function(){var a=document.createElement("div");..if(null===a.style.transform){var b=["Webkit","Moz","ms"],d;for(d in b)if(void 0!==a.style[b[d]+"Transform"])return b[d]+"Transform"}return"transform"}();a.options={speed:-2,center:!1,wrapper:null,round:!0,vertical:!0,horizontal:!1,callback:function(){}};n&&Object.keys(n).forEach(function(c){a.options[c]=n[c]});g||(g=".rellax");var m="string"===typeof g?document.querySelectorAll(g):[g];if(0<m.length)a.elems=m;else throw Error("The elements you're
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2386
                                                                                                                                                                                                                                            Entropy (8bit):4.19023125963042
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:TqnmXMEFR7r74gMWON+Oih7ScqC6xZVdmdUR+IFi:gkMEFRv7PvON++NxP0dm+7
                                                                                                                                                                                                                                            MD5:A18A9120D299FBF5953C745B46A06B8F
                                                                                                                                                                                                                                            SHA1:0CFAED4059D25BF42ACB01B720C0AFCFE75282C6
                                                                                                                                                                                                                                            SHA-256:AA429F60089CC6FA4F5157AC0A842C5295740280F69F156F68898849BEFF799D
                                                                                                                                                                                                                                            SHA-512:4FE8EA9984418B75AC0E78275E7BBD66AB83A2848C1B12747A5A990791A8BF12594BA0FAC2970091DE983D54270E0D0D2403E71E9542042A40C8CBEC9431901B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/images//award_icon.svg
                                                                                                                                                                                                                                            Preview:<svg width="13" height="21" viewBox="0 0 13 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M5.80814 0.197492L5.19324 0.62086C4.96265 0.774812 4.69363 0.851788 4.38619 0.8133L3.92501 0.736324C3.42541 0.697836 2.96424 0.928764 2.73365 1.39062L2.4262 2.04492C2.27248 2.31433 2.08032 2.50677 1.8113 2.62224L1.38856 2.81468C0.92739 3.00712 0.658372 3.46897 0.696803 3.96932L0.735234 4.70059C0.773665 5.00849 0.696803 5.23942 0.504648 5.47035L0.23563 5.85523C-0.0718184 6.24011 -0.0718184 6.77894 0.197199 7.20231L0.619941 7.81812C0.773665 8.04904 0.812097 8.31846 0.812097 8.62636L0.735234 9.08822C0.696803 9.58856 0.92739 10.0504 1.38856 10.2813L2.04189 10.5893C2.31091 10.7432 2.50306 10.9356 2.61836 11.2051L2.77208 11.6284C3.00267 12.0903 3.42541 12.3597 3.96344 12.3212L4.69363 12.2827C4.96265 12.2442 5.23167 12.3212 5.46226 12.5137L5.84657 12.7831C6.23088 13.091 6.76891 13.091 7.19165 12.8216L7.80655 12.3982C8.03714 12.2442 8.30616 12.2057 8
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 888 x 794, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35255
                                                                                                                                                                                                                                            Entropy (8bit):7.871647743956511
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:trORd4k+l2FRaXrtpnkF6XOaLAgBHGeNnhWKLdIQU9T:trORWk7KE6eavBHGZKTgT
                                                                                                                                                                                                                                            MD5:0463B35928BD2A797C7F05C8036F12A8
                                                                                                                                                                                                                                            SHA1:9741327AED844EA35B2576760969B1AF5057B2E1
                                                                                                                                                                                                                                            SHA-256:2294DF1409A23436656C7FB5CE2F43D3B89F3F814AC86511528F47F87C6B582B
                                                                                                                                                                                                                                            SHA-512:A82CD38E03A255913919C8FDCAD7FD56D1F8B0952D90DEC4C43A15F2F2EFD0B478E3A67717ED649038C54BB253843E5CEA28F4C04ADB39B0DE568A04935BCA84
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...x.........[0sH....pHYs.........O%.....$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx....$Y........S.9EEV..B#M.4....-...."H...3 ....f..V...Nu.n.9Gf.>....Y...=\..<...0S=..f......T..._....p../....w.A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):136904
                                                                                                                                                                                                                                            Entropy (8bit):5.308375203320282
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:bZuIBobvWn/B3xfemTMePKnkwt/1YJO0MMxqTEZ5jpYwr0svwWVjg9WN:bNYePKnk9AfM3Z5jWs0svwWVjg9u
                                                                                                                                                                                                                                            MD5:473ADDDEE09D46911036C82DE1DAD9F4
                                                                                                                                                                                                                                            SHA1:1DE8FCD88F7F8E513CBC6F4CE1FCEB7B7A595CE1
                                                                                                                                                                                                                                            SHA-256:6770AEECA1ECECD3192C0C7CEC9F66308E8EED52D53C5F08FB72111764A0FF83
                                                                                                                                                                                                                                            SHA-512:473373DD46D58C4251E72B8CA7BCD518DC831F6B6FFFF63C8B9CBA5ABCB3A9D7E8F405C611EDB5F5CEEB34EDDA5FDF9AA384266F5A7F6E913A15E35F25AA5CBE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/css/v6/store.css?v=Rzrd3uCdRpEQ&l=english
                                                                                                                                                                                                                                            Preview:..* {...padding: 0;...margin: 0;..}....img {...border: none;..}......a {...text-decoration: none;...color: #ffffff;..}.......a:focus {...outline: 0px none;..}....a:hover {...text-decoration: none;.. color: #66c0f4;..}....a.nohover:hover {...text-decoration: none;..}......html {...height: 100%;..}....body.v6 {...position: relative;...min-height: 100%;...font-family: Arial, Helvetica, sans-serif;...color: #c6d4df;...font-size: 12px;..}....body.v6.in_client {...background-position: center top;..}....body.v6.game_bg {.. background: #1b2838;..}....body.v6 > div#global_header {...border-bottom-color: #171a21;..}.....v6_bg {.../* background: url( '/public/images/v6/tag_browse_header_bg.png' ) no-repeat center top; */..}....body.blue .v6_bg {...background:....url( '/public/images/v6/blue_top_center.png' ) center top no-repeat,....url( '/public/images/v6/blue_top_repeat.png' ) center top repeat-x..;.....min-height: 370px;..}....body.v6 div#store_header {...background-color: transparent;..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):74763
                                                                                                                                                                                                                                            Entropy (8bit):7.980890820697891
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:j4OdyIdj49vX8h3SG0rD1Iob42Ao1NspmCgyEuDQn6rtYQR8+Dqu93:j4myIB4F8k1Io1NsECgydDQQRPWY3
                                                                                                                                                                                                                                            MD5:5653CB5F32556AC3E891D15E9F4B6CB4
                                                                                                                                                                                                                                            SHA1:116CBB7328FC1FD299C0893CE222FC80426460E6
                                                                                                                                                                                                                                            SHA-256:321F5A327721535E2A694D0F1482C873859C6CDF1220FCE7D3FF5BC1CD6AAACB
                                                                                                                                                                                                                                            SHA-512:046A626A1F513DCC7A3E27E93CB94BC0E020D1694A23FFFC65885577A960075C3F362BC331AB0417D565DE8966DDB2B73C57585F0FB2FAD1BF24601586E17224
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/553850/ss_50afbbc4d811c38fe9f64c1fc8d7eb9d9da6d24c.600x338.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................Q.X............................................Q.........................!..1A"Qaq....2B...#..3Rr...$45bst....C....6.%DESc......................................:.......................!1.A."Q2aq........#3B...R4.Cb..r.............?.....c.G-..b.`...q.'.(.........P...d... q .Q..b7....R8...f2...|.Gcv.]E.BN.S8N.6."aQ.6.b.bgh.;.QV..{..........8.....0h.>.2,.#...2..<.-.0..z.E..g).:%..l.L....CV...T......V...+..&?<@h.....K..}.-l.G.EN..I.w..t.].....S;..4y.c.=.\.. ...W.*..$pg..4.c....1.9..BQ.+..5.#."E[.. .4a...q.3.\ATpa.....V..4c.-.q..Fr.1.4".C\..Q..B..b..C\.B...........M.2..i..v<.(.U..7.....74..I5!.B..|.:..m..i..+l0.3..J3..J3..J3..U...%....C9X.3..!(.V..9X..98..\.B.!.!...q...l#.8fJ.).}..-..U.c.mT%..j..K4q..E....vEz...g.2u.lH....V..*P.....|@......F...........`[...r8C.."%.|..A.Q.(..n.*.Wc..I.N3.....b.p`.. .o
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansMedium4.015;Plau;MotivaS
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):124048
                                                                                                                                                                                                                                            Entropy (8bit):6.074024700633004
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:v4Kkq/szjKJRIDCnR96guXgECINo28BZZDhpkemOXaxq4jKea8GyFLaE0Af0ffL9:vf/fxn7ElXxE0wS0fj9
                                                                                                                                                                                                                                            MD5:2D64CAA5ECBF5E42CBB766CA4D85E90E
                                                                                                                                                                                                                                            SHA1:147420ABCEB4A7FD7E486DDDCFE68CDA7EBB3A18
                                                                                                                                                                                                                                            SHA-256:045B433F94502CFA873A39E72D616C73EC1B4C567B7EE0F847F442651683791F
                                                                                                                                                                                                                                            SHA-512:C96556EC57DAC504919E806C7DF536C4F86892B8525739289B2F2DBBF475DE883A4824069DBDD4BB1770DD484F321563A00892E6C79D48818A4B95406BF1AF96
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Medium.ttf?v=4.015
                                                                                                                                                                                                                                            Preview:........... DSIG...........GDEF...4...,...@GPOS......l..u.GSUB.d....w.....OS/2u..........`cmap.d..........cvt G..t........fpgm.6!........gasp............glyf5.}2........head...W.......6hhea...v.......$hmtx._X.........loca.:yV........maxp.......l... names...........post.......<....prep..........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:WebM
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):986085
                                                                                                                                                                                                                                            Entropy (8bit):7.994415096566992
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:24576:QergMVTQda9S7jNuKy3RMXqQHoB9QNELZoHspPcAZZMTmfrj535zmtPD3K8C:r1ua9cuTiHoTQNELmH69ZvTj53l4PI
                                                                                                                                                                                                                                            MD5:98EAF699F517FF88BB2F595BDDB2C5D8
                                                                                                                                                                                                                                            SHA1:EAE1D3E4C6E6A8F9636C0EFB0A04ECBABE8B63CA
                                                                                                                                                                                                                                            SHA-256:7AA34824DBE8DBFD8011576A365DCD057127406D61702634D69F0240325CC582
                                                                                                                                                                                                                                            SHA-512:7D9623CA066012A200A01BF48E0617FCFB35CAD0EFFF091BC3B7931E98B72B95DF66205CFA904AE9B84D92C9FCEA421B366D9EF3023C023488CDABF91B5EF8C5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/videos/about_hero_loop_web.webm:2f82696bd907bd:0
                                                                                                                                                                                                                                            Preview:.E..B...B...B..B..B..webmB...B....S.g.........M.t.M..S...I.fS..nM..S...T.kS...M..S...C.uS....M..S...S.kS....b..............................................I.f.*...B@D..F.:.Da....`v>X.M..libwebm-0.2.1.0WA.fnord WebM for Premiere, built Jun 15 2017.T.k.....s..r$...Q.....V_VP9.....x....#..A..U..U...U...U....C.u......"....fQ.....I.B.7p1..8$.........>..}....~......../...xo.......|.....q....tV.c..v..~.D3.R[....2%...Q.H..w....$.i..........2..0..|...F&.,........|...........FF.o.2.3y.l...>?e$.IN.g4.....qp.l.H.{.....H...5.....s;....$.=...%.#T^Yj.q.rQ._...<..-.3!..A.p6U.p.r.j.6....X..P.. .:...SJ.y..k.s..~..fu..D.`.T^+..[..`~..........|........y....%E....".... ...7I.{$"..Z..x.....D..{.c*5...$...Q!w...F.N.n?..qY..5..7n}i*M.{Q".V.r.=..w.....*...%.:....W....z...sR.1.=."*...@..L..v.M.G].5....r.......T....?..lm...w...J..d...fU.,m..\..\oI.......W..... ......~,...&j...vM..).a....?.\Y..pP.V'..0..._.n......c@....n|.#....../.XT.W>....9.!...t..c.E.7..r\
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (342), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17725
                                                                                                                                                                                                                                            Entropy (8bit):5.2987361518969225
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:0CIr5C64DGNqrq0HOIgHWYS7HoNN5s+z//m/wy1ndajnfMYK:LOIgHWPots+z/ZT5K
                                                                                                                                                                                                                                            MD5:252C1D934C7B696E4E600D53E4F3416F
                                                                                                                                                                                                                                            SHA1:09AF8638CD99E4C08E25A3980EAF9A3F9C4EF65A
                                                                                                                                                                                                                                            SHA-256:A326B2FF59075DF13A5C19371FF834FE85B3C05587C2F47D0A689E21C35F0443
                                                                                                                                                                                                                                            SHA-512:FD8F96588AFE9590267EE31BC2F299FEA4101C317F2BF1FB32C6C2B8A24883144A6113A5A156A29492298278075520D2B976E5F198922B8D798D350A5FB97E17
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..var SMALL = 1;..var MEDIUM = 2;..var LARGE = 4;..var WIDE = 8;..var TALL = 16;..var MEDIUM_RESIZABLE = 32;..var LARGE_RESIZABLE = 64;..var TALL_RESIZABLE = 128;....var gDebugging = 0;....function GetCardCategoryString( category )..{...var categoryString = '';...if ( category & SMALL )...{....categoryString += 'S';...}...if ( category & MEDIUM )...{....categoryString += 'M';...}...if ( category & LARGE )...{....categoryString += 'L';...}...if ( category & WIDE )...{....categoryString += 'W';...}...if ( category & TALL )...{....categoryString += 'T';...}...if ( category & MEDIUM_RESIZABLE )...{....categoryString += 'Mr';...}...if ( category & LARGE_RESIZABLE )...{....categoryString += 'Lr';...}...if ( category & TALL_RESIZABLE )...{....categoryString += 'Tr';...}...return categoryString;..}....var g_rgTemplateData = {};..function ConstructDefaultRowTemplates( pageWidth, cardMargins )..{...var fullWidth = pageWidth - cardMargins;...var halfWidth = ( pageWidth / 2 ) - cardMargins;...var
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (35097), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):35262
                                                                                                                                                                                                                                            Entropy (8bit):5.511058864020822
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:FWVAUJl3sVGZHB2L7eHF55zIls0ULAv5qUvvv8RCzMDC2dtP1NtXmKvC/FHi:B1obOsDLg5qUvvvm5RLXp6tC
                                                                                                                                                                                                                                            MD5:E88735D6EC9757C42A51ACC0AE691EDD
                                                                                                                                                                                                                                            SHA1:A065804C221CACCB69396EC6BE87DEB0989F20CD
                                                                                                                                                                                                                                            SHA-256:996CEBA3854D9F16967FD9F16F7BB7B5461CA1A13833B7E4DFAE21EE8AAB5D35
                                                                                                                                                                                                                                            SHA-512:37CFCFF6287D6EE9B37E3CDD1C315E4F3D6B29FF6AFA740245AE32BB70FF66A0B4B4C185985E785391FF8BD9AA16C93C6BEA2BE2D94172819934E56D5592EAFB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~4b330692b.js?contenthash=7d874d1157c1ee4ebb08
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5263],{15799:e=>{e.exports={"duration-app-launch":"800ms",GrantAwardModal:"_2ilpH-HpvuSm6s5MWX5bA-",Header:"_2_vbZB-J_M1GH9js-PXnEj",Title:"_2yJ4jvaS0kUJdPVIPR_gld",Description:"_16dREqlIrGflPfbNtLGdJh",ButtonContainer:"JYQgsMzgbFLgarphirEoQ",Button:"_3M92hj6aELzceURcKR7WFu",Selected:"Efo_8muMPNLjjSbObMuDq",Disabled:"_3k_TnD8zygLxN0YOdqn9B1",LabelCtn:"_3jka4zmfNL8_t69ZkB-JmU",IconCtn:"_1fdGEFL1uEyxjfiarnOXI",Label:"_2iEkqauHWZiCAOo0cWqnPP",Points:"_3k_jxlKBddOAxgSknpHNTq",IconCheckMark:"_38WUBpAcqEe6Neu89Kri9T",Footer:"_164mmLkSJ91cXzABhIrlZq",Left:"_1v0jLHAK-8P4IONBwuF4kv",BalanceIcon:"_3VvvB-r8dZsAaPGZ2nsi1A",BalanceDetails:"_209Gyxysjz0vcGVVWuh_Xc",BalanceLabel:"_2u9RZJXJSDg3e-J_EX1exE",BalanceAmount:"_1O3FSoJxkQYLv1MB6H7QNy",Right:"_1hgRCff96-fQY4zKEKUka
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, progressive, precision 8, 306x260, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):114781
                                                                                                                                                                                                                                            Entropy (8bit):7.977796764853345
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:/ad95fIToWFRC0w4GKXoZ8yK6J7BcmUxtLJ4mEwwiEfAy8:ChfITzFw0yUGK6JtcVF4aby8
                                                                                                                                                                                                                                            MD5:8AFF583A494F99482C771BA2C46A46B4
                                                                                                                                                                                                                                            SHA1:F8D548276A4197EDF313AE2834BB52683CD4CC99
                                                                                                                                                                                                                                            SHA-256:6F10D5DBC96C045A47E2A5526E45538E91DCB5560718D6C12BD4EE0788DBA921
                                                                                                                                                                                                                                            SHA-512:0F7A30C1D70C9C065B222BD461DFFBFA8BF937A329881D4E2909F7B0FFC0D687B55E2A0CB4D2F1E9F60A1C8D18213E8EF1A697ABF6845043736E21B22CD9AE0F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/spotlights/47b90ed2503d76a77c65a758/spotlight_image_english.jpg?t=1726509449
                                                                                                                                                                                                                                            Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):727
                                                                                                                                                                                                                                            Entropy (8bit):4.713816631550026
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:t4MGW2p7xUSmkcwc/ijoI1SveHRpAijoeKhOLuxijokDK75Zijoek73qShLKqJSC:t4MGnZxUSmkQijoImScijoeKhVxijoM+
                                                                                                                                                                                                                                            MD5:7E02BC5A2882F8850585CC6BACB5BB4D
                                                                                                                                                                                                                                            SHA1:3992AD28FC11303E85CDDE91D9C66BC5249270EA
                                                                                                                                                                                                                                            SHA-256:402E829C4289CAE69AD2E95684804A4B63D34B306CD5F4D77E18AE2E2BA2848C
                                                                                                                                                                                                                                            SHA-512:4AC3E3D7207391257DD87A55E4DBE7C3238130B16C8F9DB42301011090866DF819C88861C77982BD5644C280EC248EE9FD380D9207D98090169687ABACB3C498
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="39.724" height="29.793" viewBox="0 0 39.724 29.793">.. <path id="Path_1123" data-name="Path 1123" d="M546.758,2080H516.965a4.972,4.972,0,0,0-4.965,4.966v19.862a4.972,4.972,0,0,0,4.965,4.966h29.793a4.972,4.972,0,0,0,4.966-4.966v-19.862A4.971,4.971,0,0,0,546.758,2080Zm-29.793,2.483h29.793a2.49,2.49,0,0,1,2.483,2.483v2.483H514.483v-2.483A2.49,2.49,0,0,1,516.965,2082.483Zm29.793,24.828H516.965a2.49,2.49,0,0,1-2.483-2.483v-12.414h34.758v12.414A2.49,2.49,0,0,1,546.758,2107.31Zm-1.241-9.931H533.724a.621.621,0,1,1,0-1.241h11.793a.621.621,0,1,1,0,1.241Zm0,3.724H533.724a.621.621,0,1,1,0-1.241h11.793a.621.621,0,1,1,0,1.241Z" transform="translate(-512 -2080)" fill="#fff"/>..</svg>..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, progressive, precision 8, 512x288, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25846
                                                                                                                                                                                                                                            Entropy (8bit):7.9440838405130805
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:IL7Z52aNanRiews1CI5XmP9yqPPlmuzNTDE5qeGijMAfzL1LHz99k66Q9iOsvMf7:kVs1CIAQqQQE5qeGiHL1LHjFPZvfo4
                                                                                                                                                                                                                                            MD5:BCCF15D86A0871460872F61FE1BD44D9
                                                                                                                                                                                                                                            SHA1:B9511F7FB670BE9C679632A18F2A1E1673267FFF
                                                                                                                                                                                                                                            SHA-256:1FE893A5ED44047D5D8488F3641E32BC9EB298F126DCB86A20786A498AFE5060
                                                                                                                                                                                                                                            SHA-512:DC6B4FCC9023C3DA210131C5234F036060EC55F8BF43E841F30F9D3373ADBA79B9A9A3D5F762498CEC0AB8A9D63ABA6CEAC3F6DBE506C944E8C8830559F2B8B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....,.,.....C....................................................................C....................................................................... ....".......................................................................................................g..H....oLDH...........................9~...._........y..._.;...E.-..SS..t..>......-^.........5...z.|...`+..}.l.G...Jm...`..(O\.....A..c>....|......7..<...a..o.u..c8FB@..5..~..;tk..O/Jt}|f....s...".....tVr._E..f.......j.mVO*...[.Fu..j.M9.;:....c..;d..^...U*..|.G.........+........q..4.GLC.HL..p.....k..~.M3_6..t.Hl.|Vc....N......6....{l.V.?...P..V.X..v..5...;O......jD.fF'....+o..R.V..{......zFU..z....H.UK..f.c....Q.h...p......E.l;.1Dt.v.Y...qY>+..d..ug{l.+.;.G/TV:[j.....t.d.]..C.........vi....:....+.!b..............6......9.!...^.....M.U.=O......N.X.3.d$.....;g*.-.o..]...{r...|..5X..9k.....c.....y....9{.w..O...._.*.-...n.......1.......Vt.....r..M...'.tL........~.O!.z-'....[P
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):20936
                                                                                                                                                                                                                                            Entropy (8bit):7.638157819271697
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:QC68qmIxMlLODO69/DruzJY2YLwuNshyjLbtGyBmq9drF:QnxMlLUO69/+Y2YLwuN1Lb0wmCrF
                                                                                                                                                                                                                                            MD5:CA723D6FABFBFD032FC2716EEBDC9570
                                                                                                                                                                                                                                            SHA1:D189CEDCFCE4053AC7ECAAC5608B1A8D3F563405
                                                                                                                                                                                                                                            SHA-256:69E7FEE72E3437295C892CECB4E4F32AF8BBA9725A358019C7F2EDA1E2B2160A
                                                                                                                                                                                                                                            SHA-512:B32B9B7ED6C5DB747B816093F174D945C835AFA7E8F588B9CAB5288739BA6945C4A7A169A2BFC107C4F9CC8D20416CE864BE7B6B83B3EC75A8D0756B50CF145E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_community_pt3.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<..QjIDATx...i.e.y...s.....{..=.!...6")q.E..,Y6..-....@.$..... ..O..#p. 1..0..a ..8q,z...#.......,...j...sr.soUw....f.....Z.g.*....y.7.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):89437
                                                                                                                                                                                                                                            Entropy (8bit):4.934831850769131
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:LlaY4P+xmlvr+k3mCQHNl9EvOxzXQApcGBPVCGUb6WFA66WqiLOrVQXWl:E1XZEl9EvOxzLcGBkQ1WA
                                                                                                                                                                                                                                            MD5:31ED48071CE4B62C24520C95BCDE6026
                                                                                                                                                                                                                                            SHA1:C073152E6835FBA2DED4CC215F3985266BE23F2B
                                                                                                                                                                                                                                            SHA-256:08B39451EABACA10CD735816CDC5AF4A35B05FBB197E2082235B6E16BE62DEDB
                                                                                                                                                                                                                                            SHA-512:1CB651EC52D7EB67A961436A48340D0B783BC944CD54008D00E8B26D933D0668380126C6ACAE89EF10906FD96E8DA9ED4EF773DFD9C761F608FF7EBDA5554AE7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://store.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=Me1IBxzktiwk&l=english&load=effects,controls,slider"
                                                                                                                                                                                                                                            Preview:// script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008....// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)..// ..// Permission is hereby granted, free of charge, to any person obtaining..// a copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to..// permit persons to whom the Software is furnished to do so, subject to..// the following conditions:..// ..// The above copyright notice and this permission notice shall be..// included in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..// NONINFRINGEMENT. IN NO EV
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):80656
                                                                                                                                                                                                                                            Entropy (8bit):7.979237033696159
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:bWxiUEfhV1jKTzKT6WWikTbWVcxBdxQz1FFFj8y2b3SKM2aUdlojUeaHwoHy:JbKTuT6rd/WifQz1tPI3SKeiKpaQoHy
                                                                                                                                                                                                                                            MD5:78B7FA872541FCDB16B357F09364C72F
                                                                                                                                                                                                                                            SHA1:94C8727C2B7EE308964579344D0024E0360B5E96
                                                                                                                                                                                                                                            SHA-256:F25683DB8A8FD021E2AD52A99D84CEF9F1480ED1C00783F6619C6DA0E39A2F00
                                                                                                                                                                                                                                            SHA-512:41A8AA63120D3E724FD232E505F241DF72EF8720DC1E04B2B65F09C774956FFD6597BCA7B64E7CC04400AECCBEB41D5608F49DCFD0EA7DB5EE8E0BD37EE163BA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/553850/ss_0c79f56fc7be1bd0102f2ca1c92c8f0900daf4fb.600x338.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................Q.X............................................J.........................!..1A."Qa.2q......#B..3Rr..b.$4Cs..5...Dc..Stu.................................6......................!.1A.Q."a.2q...B....#...R3.$br............?.....8v:....U.P@.S..".L.|.. ...,..|~g/I.3......>....e......dY.W.Y6i%.lN.}"....k..X.3..b......q...U..5.1..fY.f.M45y`.+.....$...Y.Z."=v......k..c./.b.nq...n....&yU....MY]I@.Z....U..v..2.S!:..[........)....}%.p.@.q.4.=.5.-..:Q.........f.qh.Ve...EI.p.Y...T.5T.*....MK5D....B-....%.S...8.!.>*.'...c.)...P..P...-vS....._.Ya.Ei......"qokk..J.....?...+CY-". 8G 0.qp/n..IRk.,.../.#......v:.......\..,8.=....\.:..KKS4..8.p...j.....OK.........nG..x.E.I.<......54a.U..G[.+r..E..l,r$.......o.y<G..P.L..$.......(....-...]L...K......`.,;..?3./.....g.CGG....\.9.2B..F.Q,rz.,.._..|p.G.W....(.<..j.-.l..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2213
                                                                                                                                                                                                                                            Entropy (8bit):4.859929051286054
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:rHU4mVNJoFtEWNBhEsNNrEeMdCoqM6VNc0NrWNtylpw6NihRd9Nydcg3SWNO95gm:rHRi6lK8PiTbu93C
                                                                                                                                                                                                                                            MD5:4FD1E1B49F3598980DC2B260B66A89C0
                                                                                                                                                                                                                                            SHA1:818B65159E35AB980DE9C00F24C0BEEAC7E3FDF8
                                                                                                                                                                                                                                            SHA-256:83D8195AEC4990C3EC59DE990B2F0E703FF31054ACDD73B1637254A7716BD5F6
                                                                                                                                                                                                                                            SHA-512:BCAD622E210374A8FDE4D29565407EBD221390C467C560E04E74C31764533939A8C485994B7B8B27F647CAD07ED59204B92C224FE97699B47CC0754526BF03FD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/about.js?v=T9HhtJ81mJgN&l=english
                                                                                                                                                                                                                                            Preview:..$J( document ).ready(...function( )...{....console.log('ready');......function elFadeIn(selected_el)....{.....var windowHeight = $J( window ).height();.....$J( selected_el ).each(......function()......{.......var thisPos = $J( this ).offset().top;.......var topOfWindow = $J( window ).scrollTop();.........if ( topOfWindow + windowHeight - 200 > thisPos ).......{........$J( this ).find( 'img:not(.visible)' ).each(.........function(idx, img).........{..........$J(img).addClass('visible');.........}........);.......}......}.....);....}......var $slick_slider = $J( '#about_steam_features_grid' );......var settings = {.....centerMode: true,.....centerPadding: '10vw',.....slidesToShow: 1,.....dots: true,.....arrows: false,.....infinite: true....}......if ( $J( window ).width() < 750 )....{.....$slick_slider.slick( settings ).on(......'setPosition',......function ( event, slick )......{.......slick.$slides.css( 'height', slick.$slideTrack.height() + 'px ');......}.....);....}......$J( window
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 939 x 794, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66811
                                                                                                                                                                                                                                            Entropy (8bit):7.88204197496626
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:82dvbN0h+V8wfDboAzoZ86JwAN777p5ZEJaa7Ixrr5jZuFhEm:rTO4awrsbJwA979rE4a7Il99uFhv
                                                                                                                                                                                                                                            MD5:10F463B75D3D7B4C2AD97FF70B8935C8
                                                                                                                                                                                                                                            SHA1:028355FCC04F4FBF79FC0944B17DC29FC0429BF7
                                                                                                                                                                                                                                            SHA-256:8091287CFDC332A4E68026302F28D0D15D28C4A46C8C9916B7D7F6F8BCA06BC6
                                                                                                                                                                                                                                            SHA-512:C5A384D61B96AEF6FAD5196DCEC42BFA7E190DBD171EEECC711262BB9CF6487B1F32C13D299B2A3A053F7A9721CCCC6C3E844077DF639869DC55D3E7530554AC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............`t.U...AzTXtRaw profile type exif..x..Yr....q....r.$2.......U...h.#...K,.K..B...?o..?5..j....#?u.7.f|...=....NI,.?..i....O....c.8.....})./....B~.b..1.o.........Z.J~}.....b_s|........~.......{.=m.Sr..J..Z@....~>l..\....._............?..|~..-}.>|.V..K. .....}..|...\..S...h..}.....>{f..vB.......)|..XZ......y-^..>......I+e.uSM.v...I.%.l!.>.|ryN.2..x.......e........L....l..5qiN..%...7....R_.`]9{.Y.g.......j{......y-d.y..E........HP.D..l._=.... DL.XL*d....ROq.<R"...m..K.B.RkYYd....yf..[Fz..-s:p.0#...2..*.d...Q'5.[i....h...{......{.Q.h..1.Xc.2.l..1.\s.....V_c.....ys..%K.*-H.!S..C..z..g.y...(..].N].-..d.u.6m...-...n.......;.?.~#k..d./..Y....C$...9#a9.D......8S..3.9...+-...9...#..Rn7}...WF=s.+oa.......O.of...Y..i.<.{u..5....m.<...O../^.E....VT..k.b{..Bm.K$......kvwG...[I...[.9].5[.l..l.N.d..!...l.v..Eg0.\kkO.l.d...R.D.jS.$.jN\.zv.R..4Ue...B..E%..OF.(.}O.KGMC2..#..o"T......*.B..#..|B-..1+{.3...5B.A.u.*Wj.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 939 x 794, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):54376
                                                                                                                                                                                                                                            Entropy (8bit):7.943080497489348
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:9qkwuT4+ox8cGKGpQ9p8ro8UO1TsQtidPndFAsj+v+gWsRgERNg+IgUGLQxpCWdi:PGyQ96ro8UOBiPSYU+dZ4ggSPCC9g5
                                                                                                                                                                                                                                            MD5:F50541958F39D0F2CAD3B3112D0E3A02
                                                                                                                                                                                                                                            SHA1:E4CA9359553D047CAC275725AAA6CB01194BB956
                                                                                                                                                                                                                                            SHA-256:533528013E9E1978ADFF37231678FBBB9F80434425FD7B13E196F91194651766
                                                                                                                                                                                                                                            SHA-512:CDAABAAD8493A8FBBEA2713E93A9563AEC8D29591AC13C2A6BD1F5BE9FE0CA8B1E33A9FC9EE51E579D79510E143C30831D7EDD060E32E4FBDAF39B62BFE05267
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............`t.U....sBIT....|.d... .IDATx...i.$.}....TUow_f.f0......b(R...$H.%%..[V...:....Q"G.e'Q.*.-.>...%9..Q..@.}.HThQ.i..,..A...b..~g.~...y.g..f.Lwuu.....P..?..V.......7u...}.....{..]...$s[.u..)/..2.....o..3.,.$..c.......N.......5...1.E..I.E..+]......W....x.V...^.w|....%...Z.?/..3..=..?X/....AX....t..{..\.We.CE..y.rF.....G_*....#.....w...w_.D.#...k.p....~.._.......".....v.;>.W..o.i..Z............@>......(.=oy..6..`...k.h....6..N..d....a...L..G.nG.O..kA>.......Kg^x..Z....]...@......H..]..e..........0:.*...:.>..7{c~..:.?#s8h....:...........%.p..22...C.~w.u...a...L.....#F.{....e...k.0..*...*.7?^t......x.#....@v.U..0=N..d.CE..I0.L..].......`j......\.u`B..-.....V....^.-..L.y....dGX...............b.u........a.).XsO.5...........d.....T.a...L./....L..j.]..l....`.....0YV....@6.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 32x32, components 1
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):658
                                                                                                                                                                                                                                            Entropy (8bit):7.314589086393993
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:tMOoQDV2BsV8tm2KQ4HNBroAPGnI8XISaeMRyVz3oKP1k2D+797R:WIZcsWM2oHAU38XntOyW8R+799
                                                                                                                                                                                                                                            MD5:5E9E0E41D27E918E7B17673ED2C90D35
                                                                                                                                                                                                                                            SHA1:3212AF52FAF994C558BD622CB0F360C1EF295A6B
                                                                                                                                                                                                                                            SHA-256:599BAC5C83B68EA3D5A2F0EBDE30DCA6B023C2DFF2EB2363DFAFA89D2D353D19
                                                                                                                                                                                                                                            SHA-512:C9D6A88B35CC1DCA92D16D0480AE27FDFE85D58E28D4BA300EB4C7018AD73BA414B1415B28D647588473CF1BE64F39585AA6EC31F97D9CF075E851D2944DF0D2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................... . ...................................*..........................!."1....RT...a........?...~.,...+..i+.=.....R...'.8...5.|...h..?./.._m......}..B.%..H..i.9.{-....2..c...FpG........on.L..sU1.Sj...+(%].Z....X..:U...r...L.F.I.\....T.<...#..:.Q>R0U.....6.n\3..j....d.!..f..8.Qq^..PF8$.....=....WK.-......J...../*J.8..M.g..N.}......mK>.F.........aKR...s...d..g..4OmW... 9v].......HuZ#6..LB...$JC.xR..(..<.V.^...9pY.M.nZ}.SL+~}..3....P.\..)8.l......hn.P........".H..UP.}.K.Iq.CQ..v6.#..p...9...-..el...V..AI....._I.it+.?.M...%.....XJ.BI*$.._..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4729
                                                                                                                                                                                                                                            Entropy (8bit):5.10280551009734
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:NMvm3SJQeS6rjDixEIIN725cpQo4PUBikiCY:TSVSdjlPHb
                                                                                                                                                                                                                                            MD5:2EFFE1AE22F2AD0E73ADC85C888A4096
                                                                                                                                                                                                                                            SHA1:00E228709CCDA97347A1518420268B9BEE912466
                                                                                                                                                                                                                                            SHA-256:61F7FC979F13EE610AD0BFE2717110D072261B7ED67E3E2290FF06760E0D0C11
                                                                                                                                                                                                                                            SHA-512:769664740BC2D9E0AE1DF9BF135AD3D6D10603933908A5305661A31774990B5C41177A56D0EA195CAB1616E32468B2302512FE110D6AAA84FC5DD53D7BA0C2F4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/css/promo/newstore2016.css?v=Lv_hriLyrQ5z&l=english
                                                                                                                                                                                                                                            Preview:..body.v6.promoannounce {....}....body.v6.promoannounce .page_content_container {...background-image: none;...background: -webkit-linear-gradient( top, rgba( 0, 0, 0, 1 ) 555px, rgba( 27, 40, 56, 1 ) 1317px);..background: linear-gradient( to bottom, rgba( 0, 0, 0, 1 ) 555px, rgba( 27, 40, 56, 1 ) 1317px);..background-repeat: no-repeat;...background-color: rgba( 27, 40, 56, 1 );....}.....page_header_bg {.. position: absolute;.. height: 400px;.. width: 100%;.. background-color: #66c0f4;...background-image: url( 'https://cdn.akamai.steamstatic.com/store/promo/newstore2016/header_background.jpg' );...background-repeat: repeat-x;..}.....page_content.announce {.. height: auto;..}....#title_text {.. left: 0px;.. top: 90px;.. z-index: 1;..}....#title_desc {.. top: 210px;.. z-index: 1;.....font-family: "Motiva Sans", Sans-serif;....font-weight: 300; /* light */.......color: #fff;..}....#callouts {.. position: relative;.. height: 3723px;.... background: url
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1819), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):89316
                                                                                                                                                                                                                                            Entropy (8bit):5.660692146381461
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:ONnJeaPWZxrmucwoMf1abY1oB2n70HupuF8P+WaVgDYqiaiiP1rNUEsANnMxafTx:ytlDKHUnweoQk
                                                                                                                                                                                                                                            MD5:70D168FD2358727EE4DC089670B4430C
                                                                                                                                                                                                                                            SHA1:7608A16C5A93D0CB7DB2B2F0DE77B5E1FF07BD17
                                                                                                                                                                                                                                            SHA-256:BFC9BFA0C591D7665BBB9CE469612255D7279029D32246BFFEFD1F8AE5C589F6
                                                                                                                                                                                                                                            SHA-512:A4C247509116C2B127C6FD1DCF66B1231FACA39EE1A5FF2B4BD401C949B9B56D2098C9FB54BD993E6ABA218A31F0A4C46B9E59F5C33F87B789F5736CB68A16F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=cNFo_SNYcn7k&l=english
                                                                                                                                                                                                                                            Preview::root {.../* System greys */...--gpSystemLightestGrey: #DCDEDF;...--gpSystemLighterGrey: #B8BCBF;...--gpSystemLightGrey: #8B929A;...--gpSystemGrey: #67707B;...--gpSystemDarkGrey: #3D4450;...--gpSystemDarkerGrey: #23262E;...--gpSystemDarkestGrey: #0E141B;...../* Store blue greys */...--gpStoreLightestGrey: #CCD8E3;...--gpStoreLighterGrey: #A7BACC;...--gpStoreLightGrey: #7C8EA3;...--gpStoreGrey: #4e697d;...--gpStoreDarkGrey: #2A475E;...--gpStoreDarkerGrey: #1B2838;...--gpStoreDarkestGrey: #000F18;...../* Gradients */...--gpGradient-StoreBackground: linear-gradient(180deg, var(--gpStoreDarkGrey) 0%, var(--gpStoreDarkerGrey) 80%);...--gpGradient-LibraryBackground: radial-gradient(farthest-corner at 40px 40px,#3D4450 0%, #23262E 80%);...../* Colours */...--gpColor-Blue: #1A9FFF;...--gpColor-BlueHi: #00BBFF;...--gpColor-Green: #5ba32b;...--gpColor-GreenHi: #59BF40;...--gpColor-Orange: #E35E1C;...--gpColor-Red: #D94126;...--gpColor-RedHi: #EE563B;...--gpColor-DustyBlue: #417a9b;...--gpColor-L
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16087
                                                                                                                                                                                                                                            Entropy (8bit):4.969826359236833
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:x32Mu4vUDjHbnZsXGWIS75sTY8M7ebb6qgrrY20jhN3MScuhJ05zb5jzCF+MlF+8:x32L4kzt3gtGb5LQqha31iUTSiq5N
                                                                                                                                                                                                                                            MD5:72938851E7C2EF7B63299EBA0C6752CB
                                                                                                                                                                                                                                            SHA1:B75196BD3A6F9F4DFC1BBF5E43E96874BCD9CE4E
                                                                                                                                                                                                                                            SHA-256:E2D4E0E1D3E162FDC815F16DFFF9AE9B0A967949F0F3AE371F947D730A3F0661
                                                                                                                                                                                                                                            SHA-512:2BB6C03A1335EF9514D0D172A4284D82A29D1783A72306BDCB8AF3185D5CD2FF16303355AA4B05086D2FA0B5B7C7159CFA67DE4A6175095FF0E68ADEC2A56AC1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
                                                                                                                                                                                                                                            Preview:/* Requires jQuery.. *.. * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some.. * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be applied to.. * every element in your .v_tooltip() selector, so giving it a common selector like '.tooltip' is ideal... *.. * Options:.. * - location: Where the tooltip should spawn in relation to it's parent.. * - offsetN: How many pixels to add.. * - trackMouse: Should we track the mouse cursor instead of the parent?.. * - suppressOnClick: Should we hide if a user clicks the target?.. * - suppressWhileToggled: Should we ignore events if the target has the 'toggled' class?.. * - tooltipClass: css class to apply to tooltip elements.. * - fadeSpeed:.Time (in milliseconds) to spend fading in/out. Set to 0 to disable... * - allowHover: Should we keep the tooltip open if we mouse directly on to the tooltip? (Your tooltip will need to spawn in
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x822, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):712888
                                                                                                                                                                                                                                            Entropy (8bit):7.985517216215847
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:UcNaUVPXyoUFLuxJK5wWGu5oIQS8vMgB2VBpnV7W6x0R0qcxSke8:pNaUgo2uj+KIYMg49Dx0Oqc4z8
                                                                                                                                                                                                                                            MD5:115AF4295C2EF806898EA055F43D7501
                                                                                                                                                                                                                                            SHA1:BF1E1C9D00A22F8CCE783D7EEFEACEC6D074DF2E
                                                                                                                                                                                                                                            SHA-256:5A2077030C66823AD26FF68498909C68F596D4E9977FB57A098F9F0ADF7A088E
                                                                                                                                                                                                                                            SHA-512:19D5554E59456476F3F7178BBEEABF4D5AF2A745F96F5692A45F58301E80B585612E5F7822423B01B512B171DF7E50E9B127F3EC32A2AB02CF453B2AAB28C747
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2475381524171539899/949C1005660445781EF6405582EC3643F7FF0CD7/?imw=1920&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......6...."..........8.....................................................................>.Yg..Y...[;U.-...W.........c..t/)..i..Z.......E.*.Q...K.B.k2......V.....<....(7=f....?e....A..nR..j.35...t..qE....?4..}.q.,.Y......&.d.S.....3..=......~{}..n..j...o.....J...t.;....~.........^..8o....r..+T.........".....q....s.....[^.:.|=..r.~...=f.L...>.N......d.6..6.7.X....d..yOs.{/.....o.L.m.uE..,=.!5l[.Q#.&.=a/]}...N..i......1LH...|....m.Qi.`L...*...y..s......xW.:.....9.f...r].ML.....PW..d{uM....b.~h....f.^.<......V._.R...T..J....f.O.>\q..k..S+hZl.G......q.MF..~?TF.......LD.`....^...........A...>....f....G.:(..@.....L......H..9%....P.T.\"..I....^n...c...&..Eyp._E..T.y.TZ/.z5..C.v..{p._.*...*=O...V=..ms=8.Ps..%...&6.o...}d..5..C..S..C.+z,..r.-...].GC.?X.r.E ..u..H6..Q.6.FA.9.2.5.*.uO.p.]..]..Y'
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1210
                                                                                                                                                                                                                                            Entropy (8bit):7.459664429384581
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5f+b0o0XxDuLHeOWXG4OZ7DAJuLHenX3bq1qvFFEHJS8Bsdcgt5iv6QBO25+b0:5fIFuERAZgCFSH5Bsd9Cvty0
                                                                                                                                                                                                                                            MD5:BA4E51640291BB03CBD41951D9672584
                                                                                                                                                                                                                                            SHA1:0BBB630D63262DD66D2FDD0F7D37E8661A410075
                                                                                                                                                                                                                                            SHA-256:3520B13DD1A7954829EB15CD6ABAFCE4F908EA5C624B9DE40C25CCAEFF74F87B
                                                                                                                                                                                                                                            SHA-512:244A8848BD0D21B9E6B608244346FD4837E513ACF88B2C9599F921530AD440C9737C2B33E253CFBDC163453C9114F15B669410B1C55109DE44A883A5181EF564
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/570/0bbb630d63262dd66d2fdd0f7d37e8661a410075.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C....................................................................... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......!.k.TZ..$.\...[.2....1h.q.I+a~...W..em.x*...5....t?...n.MW..V.a.-.. .....u.Q.z..r+...r.%....#.JX\...C....9E^V...e....4$.u...d.....w..o..<K../.....&........6p.>.5......}:+......8.3.........i......e...8.3.....j)..#.'{.7-.,%z..E..Q.....*xG.......4E...E'.a2..A....M..............~6.>.u.W..o..~.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):24657
                                                                                                                                                                                                                                            Entropy (8bit):5.319718503552118
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:aUXvnJo2dacv5Wc4gOV+n0Xmz85JX1c/jc0NL+lMF2KDnXhOMucpqWqGil/wSwf3:aU/nq2dd4gmLWqGil/wS20m
                                                                                                                                                                                                                                            MD5:A52BC800AB6E9DF5A05A5153EEA29FFB
                                                                                                                                                                                                                                            SHA1:8661643FCBC7498DD7317D100EC62D1C1C6886FF
                                                                                                                                                                                                                                            SHA-256:57CFAF9B92C98541F769090CD0229A30013CEA7CFAFC18519CA654BFAE29E14E
                                                                                                                                                                                                                                            SHA-512:1BCACD0EC7C3D633D6296FFF3325802D6352805F0D2CF1EEA39237424229ECFFAD6CB2AEE4248E28B1ECA02FF0646B58240851A246BBCF0AA1083830D5D9081E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english
                                                                                                                                                                                                                                            Preview:"use strict";....// build our menu on init..jQuery( function($) {...var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};...var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {matches: false};.....var $HTML = $J('html');...window.UseTouchFriendlyMode = function() {....return $HTML.hasClass( 'responsive' ) && ( mqQueryMenuMode.matches || $HTML.hasClass('touch') );...};...window.UseSmallScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqQueryMenuMode.matches;...};...window.UseMobileScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqMobileMode.matches;...};...window.UseTabletScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'tablet' );...};...window.UseNewMobileAppMode = function() {....// the new mobile app can run on screen widths wider than responsive_css_maxwidth....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'rn_mobil
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5768
                                                                                                                                                                                                                                            Entropy (8bit):7.916066559118789
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:R+NZiY9ICrZHtN/VcwpFTNjBjQ/a7pHNeguacFkYQfvnh5CRGcHBE3SXM:+Z1rltNK8TNtgaptixOV6QMBqS8
                                                                                                                                                                                                                                            MD5:7EF002C965965A05BB01426F25AB426C
                                                                                                                                                                                                                                            SHA1:F3A843024CB1F333D211B8330C9BBBB3083E1975
                                                                                                                                                                                                                                            SHA-256:0D5DCFE39EAD772650946D4A08CC559BBBD956CFA7C543CCB4971094F2AD7C3B
                                                                                                                                                                                                                                            SHA-512:4BDF0E8466F20CE0FC3394DD0619FA2FA848FCDB0EE59937412B0F98A915DD90C62DCA24AF007A83D341856C903335E7420ED885B10D7DF58AAF9BFBF1C2C69D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/252490/21aac0b6e20e1ba12f635e7deb730e32a51afbd5/capsule_231x87.jpg?t=1727957298
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W..............................................[..........................!..1.AQa.."q........Vtu.....#%&25Bbes....$(367CETdr....4FRU.....................................?........................1.!AQ..q..2STar....."345......#BD.$Rc............?..)w....p......r.....V..9X...`....p.+.xW.r....}/..g=......@: .6...x."92.A.RT./t....:!...Y..@$...4:....0.q..8......)v..".......}.I.o..D!..s.....!\IXq...w.9XW.r.....W..\..z..L...N....W....}/.......[.SW.<;.h.....#..nx.a&b....A.L..d.....13x...,.d...L.8...u+M.]..s.kp...\;......(`..m.6..0\.M...n..._{.J....;.....+Q-.[@..kM=0Z.C..K..w.7....`vD.`vT..d......h11.XR_0...{.zs.........;.C...E.A7.n.Jp.5.m/i`.....]....j:......|.G..O...G............>O.....b?...?j..?'.....>s...Cd}.s.......~.|..9.?...d.K........~..?^s.....#N.MM..p0....5.6.n....jF.Wk.k.8x.|..S....v......lHmv.S
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19780), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19945
                                                                                                                                                                                                                                            Entropy (8bit):5.342485948501352
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+odYV4zoDTHwyd4U+EslgeEcDwq11C37aeTXsXAt1CzgqKcnrXvFOLc1FMOVnGz:4SYwyuZ1DemVXm1Czzrf0Lc1FMOVnO
                                                                                                                                                                                                                                            MD5:DC43944D86292C768C3F53D184FB5DC1
                                                                                                                                                                                                                                            SHA1:ADF4FB82F00BCB6A3C0751836CB01D90AB118F71
                                                                                                                                                                                                                                            SHA-256:59C4793678AC21E41F611D11CA8B8120DDAD4890AF4830FB924EC59128D8D198
                                                                                                                                                                                                                                            SHA-512:1DBE05E4070E2A5B48F9BD5DE2092AF39AEB335941D4448297AF366C1A12E7C0EC335DFF8CB4039476CA9ED6D808536E3AB6601F1CD20B4A5C986C6344C2F1CC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9230800";(()=>{"use strict";var e,a,n,s,c,d={},b={};function o(e){var a=b[e];if(void 0!==a)return a.exports;var n=b[e]={id:e,loaded:!1,exports:{}};return d[e].call(n.exports,n,n.exports,o),n.loaded=!0,n.exports}o.m=d,o.amdO={},e=[],o.O=(a,n,s,c)=>{if(!n){var d=1/0;for(i=0;i<e.length;i++){for(var[n,s,c]=e[i],b=!0,r=0;r<n.length;r++)(!1&c||d>=c)&&Object.keys(o.O).every((e=>o.O[e](n[r])))?n.splice(r--,1):(b=!1,c<d&&(d=c));if(b){e.splice(i--,1);var f=s();void 0!==f&&(a=f)}}return a}c=c||0;for(var i=e.length;i>0&&e[i-1][2]>c;i--)e[i]=e[i-1];e[i]=[n,s,c]},o.n=e=>{var a=e&&e.__esModule?()=>e.default:()=>e;return o.d(a,{a}),a},n=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,o.t=function(e,s){if(1&s&&(e=this(e)),8&s)return e;if("object"==typeof e&&e){if(4&s&&e.__esModule)return e;if(16&s&&"function"==
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, progressive, precision 8, 500x250, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):55032
                                                                                                                                                                                                                                            Entropy (8bit):7.967319755260824
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:4Yyn4NpPmLHzCY9mTYfMzFKUCgegecg/0Iro8tuTwpvUBhCYPLp0Agn5VbeSmK4c:4ErmDhfUQDBtEmqXFE5VbedA
                                                                                                                                                                                                                                            MD5:355368C09AE89434B648D473EC54F5F4
                                                                                                                                                                                                                                            SHA1:36FFE749E3C296D6E57DA59F463CD2AA8F69B0D3
                                                                                                                                                                                                                                            SHA-256:AF611344E2754103ACEF3E836D8CDFD1970391514324A3495CC04128CAE9B672
                                                                                                                                                                                                                                            SHA-512:390540ADB50F913669816189B8B215F76D005489E87D073132D4F958FED52C5D0A49590499A14FEA6B2A1863EFE7DFD4046A087E61661B9EDF8805423021B22F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/clusters/sale_autumn2019_assets/54b5034d397baccb93181cc6/deck_banner_animated_static_mobile_english.jpg?t=1726595609
                                                                                                                                                                                                                                            Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1430
                                                                                                                                                                                                                                            Entropy (8bit):6.915444207165524
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2C1hkyaWwjx82lY2T3RVag7yJ3VR7GmXF54+mC8yq8/23CMwMIE+b8Dllc:HZNn2lpWJ3nnwDNmlPbUI
                                                                                                                                                                                                                                            MD5:AFC159FE5F0F26FA7282505DA9887CC3
                                                                                                                                                                                                                                            SHA1:C1CD55380C2AF435876989F94E8B0715042C2ADE
                                                                                                                                                                                                                                            SHA-256:4BE942A34871DD6F8F14B43D27C31B049BE7F6544C05685D4F35ABDD329DE176
                                                                                                                                                                                                                                            SHA-512:8F7DCB7E99CEED8F86575A05FF7D329EE2FC67CD18C6D53B2833A6AA1EEDE2586D57688F27901D941D2B6351412957468CCE5CA69101D86911390BF04FD82763
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/images/ico/ico_twitter.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:6E745BD792D411EE8F80E4F5B5148EC9" xmpMM:DocumentID="xmp.did:6E745BD892D411EE8F80E4F5B5148EC9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6E745BD592D411EE8F80E4F5B5148EC9" stRef:documentID="xmp.did:6E745BD692D411EE8F80E4F5B5148EC9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>{KL.....IDATx.b..U.d``.......@...4.....0.4.9...[`...e.5U...6V..G..d.....I2.].......?y.............^./....&.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14026
                                                                                                                                                                                                                                            Entropy (8bit):7.947381692216522
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:/wTwyq+9hBAA1MWlXG5Wt24vcyyireTz2S+HVb:R+zmAeWlXGN46i6Pf6Vb
                                                                                                                                                                                                                                            MD5:E8ACE67B89BD7D7ED3F6F9D7CC7BBEE5
                                                                                                                                                                                                                                            SHA1:D0FE96C8068430E99D186D643B4B5B42796572B1
                                                                                                                                                                                                                                            SHA-256:CEF6072C444FCD131BFD9D47DC45D5269D8A56F471463157F68F98861B3D38DD
                                                                                                                                                                                                                                            SHA-512:A5DB5087B698C1935C34968F9991DDF47F728DE4A647CEA6B4667377DFD56C4D2CFABF8185583547B7010F3D31692E7EA743D90258720408B8C21D7559B848BD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1790600/capsule_231x87.jpg?t=1728020101
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W..............................................@..........................!.1.."A.Qa.#2q.....BR..$3Cb...cr......................................:.........................!1.AQa."q.2........BR...#b...34............?...qAk$ ..9.....c G.z..*LX.Dy^[......7.BA.R.....kQ.&I..A....2.*.....(.........:...EI^... '..>..o..+;.....Z.x.@.....d@....A....S7.j..2*K/...=].9....F..>..k....(K)aIm..AiS..W%*)...$g.3......0.*tc...9.4BL...i..*.Uz.n.1t..5..Ik.M..3.-,-.mBR..;.r... .. .*C.%..-NI.....IW+Q........?.3.....oi.#.-..zr.....x...`....$....E.R.h+.h.7.0.X.A.....4......x.9<}N.m......+.5...Cl...u-.$t+*.}x............ix).#.....Hm)...q.....!..hb...G.4....$.'...P......?.6..r.w...}.E^...:.R.9g..s....9+...mm-...p..3.t0w.^.j..IAVbB. d.............`qM...B..R...A)9.P).LzUY.......kQ$...X&3.....R.#...p2{...R....&.M`..xYJ
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 1438x810, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):41228
                                                                                                                                                                                                                                            Entropy (8bit):7.541807497486699
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:yGtKuTxjoBqrGanJee2h8GFkuI2GApYLT4nBQ:ftlxj3rhJ+8+M2G5nQBQ
                                                                                                                                                                                                                                            MD5:25D0B18FDF3BDDE66998D0485DE3ED80
                                                                                                                                                                                                                                            SHA1:8575D7AAD85E9EAF87A2FF52DBF25D20D673F039
                                                                                                                                                                                                                                            SHA-256:8EA7464FFACB42A459A3F35B58DD9002AC5018D745869A124E14DA81CB748817
                                                                                                                                                                                                                                            SHA-512:BC28267BF34A8331D6675AA5D07A9F1DCF931BEDB396011C6932F78C11F996D4294B9B6666149DD4D178E17F06C00E708817FC9F4DF6E466A448341AAB9E3371
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................*............................................;.....................!..1AQ.aq.".2.B..R...#3b..C$r..ST....................................................1!Aqa............?...v..At...e`U..Q.Uf....V.`......2.-2....j4...F..Z..7<..*..~.@.hE......).E........<q@..5|.C.......O@..._....@>.~........A.@.>.... ..P?j.........P...'.47..&.<....../.X......~.M...k@.V.~.8P......&...4...S....>.E<.(..jP]....A.....6*T...?."...DR| .......DT..2....J..."..."...J* .#(..S@h.....h.%..E....,....J.."U.....@k.3U.\D..e.%Uf.....}.2.T.*58T......F...HU.P....T.|........./..J. ~...S..9..@.6.....&..l..l.8.....@oB..6.....O.H. ..x..p.@...O q.9....@..........~@.*..............~.......l.>.....x.@.S.(* .'.../.b.....~..J*R....*.E.j*TT...(2..*.5( .9.....0... ...kPE..(.D.A( ..<.@5..\D...h..5..V.`....(.Dk..n.2...O..X.Z...5<..S..l.@..5....}.. .k... {.P.x
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2646
                                                                                                                                                                                                                                            Entropy (8bit):5.186625633836425
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:y3/p1p6iBbbjR3+Muik5kSR3+MuikywR3+MuiktStR3+MuikFXR3+MuikRCR3+Mm:ip1p6eUMuotMuYjMuvFMuboMu3dMuIw9
                                                                                                                                                                                                                                            MD5:45CDA1A73836131DD3614C2C3854CA4D
                                                                                                                                                                                                                                            SHA1:8C5F6023535CB883463E83170430B31EE72B5176
                                                                                                                                                                                                                                            SHA-256:218BEDD2A2817DFDE5F3A900B6204C7E378E1B747FF98AE89AEDFF2391E4429C
                                                                                                                                                                                                                                            SHA-512:EFA13E0D107CB9915BB8AB250B417880F08E255FF2D6457306FEF6A6FF0DEE0FC2F0FCA15738B71CE1AACCD3B2556B677881BEF4A6CB182D696B583F10E78559
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=english
                                                                                                                                                                                                                                            Preview:/*.. Font: ..Motiva Sans.. URL: ..http://www.youworkforthem.com/product.php?sku=T2982.. Foundry: .Niramekko.. Foundry: .http://www.youworkforthem.com/designer/293/niramekko.. Copyright:.Copyright 2011 by Rodrigo Saiani. All rights reserved... Version: .1.0.. Created:.August 09, 2012.. License: .http://www.youworkforthem.com/font-license.. License: .The WebFont(s) listed in this document must follow the YouWorkForThem..... WebFont license rules. All other parties are strictly restricted..... from using the WebFonts(s) listed without a purchased license...... All details above must always remain unaltered and visible in your CSS... */....@font-face {...font-family: 'Motiva Sans';...src: url('https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015') format('truetype');...font-weight: normal;...font-style: normal;..}....@font-face {...font-family: 'Motiva Sans';...src: url('https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Light.ttf?v=4.01
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):72579
                                                                                                                                                                                                                                            Entropy (8bit):4.404375519624922
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:6sBYm/fzArDRTtaj+kGVqg8tPytMuE/dIXyIrY:6sBYm/fzMDRTtaj+kGVqg8tPytMuEYY
                                                                                                                                                                                                                                            MD5:52F6D73507509BE009949858D33E94A3
                                                                                                                                                                                                                                            SHA1:5AB9922460AA84D77DB15B693D8A184B5B008736
                                                                                                                                                                                                                                            SHA-256:6D593B2B5913EB962FB94AD4331A074BD8CB88FEFC77BB7C9825528D59E1F8FF
                                                                                                                                                                                                                                            SHA-512:3736F1F1B76FCCC2C7CFDB35D1EE9099506AA9DE2DC8AC945680ECAFD53B56F16ACC7CB6CE349EFE8F499051E62484A749045A58814B4D5E825B9DF45BE44BF0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*.. _ _ _ _.. ___| (_) ___| | __ (_)___../ __| | |/ __| |/ / | / __|..\__ \ | | (__| < _ | \__ \..|___/_|_|\___|_|\_(_)/ |___/.. |__/.... Version: 1.5.0.. Author: Ken Wheeler.. Website: http://kenwheeler.github.io.. Docs: http://kenwheeler.github.io/slick.. Repo: http://github.com/kenwheeler/slick.. Issues: http://github.com/kenwheeler/slick/issues.... */../* global window, document, define, jQuery, setInterval, clearInterval */..(function(factory) {.. 'use strict';.. if (typeof define === 'function' && define.amd) {.. define(['jquery'], factory);.. } else if (typeof exports !== 'undefined') {.. module.exports = factory(require('jquery'));.. } else {.. factory(jQuery);.. }....}(function($) {.. 'use strict';.. var Slick = window.Slick || {};.... Slick = (function() {.... var instanceUid = 0;.... function Slick(element, settings) {.... var _ = this,.. dataSet
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3777
                                                                                                                                                                                                                                            Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                            MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                            SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                            SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                            SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9567
                                                                                                                                                                                                                                            Entropy (8bit):7.926843427901711
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:YzujsHBmX+Bw39egttzjvwZsWnBhiMCvTc2j4a1:IujSQB39egttv0sWBAMCvTf1
                                                                                                                                                                                                                                            MD5:1F3ED76DC455ACB1922251ED2AF1C1D9
                                                                                                                                                                                                                                            SHA1:EAF7ABAD71C2CD560E3530AC2BE7904C2A6A1C95
                                                                                                                                                                                                                                            SHA-256:D50950CFC726BEC278D2D281E1DD8B3FD1EFCFA4C51AF48F1CA58E86D5C285A1
                                                                                                                                                                                                                                            SHA-512:3AE942BE2E108D693C2E74A1D97C51E4F94F2AD4EEE537F0D4425B2989BE68597924A91871CA16AC37E89743E767EE2DDA45604FC263113D399C893F5817812D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W...............................................@.........................!..1..A."Qa..Bq.#2.....Rb...$3r.%D................................../.......................!1.A"2Qa..q...#B................?........*..........|..MY#.U.....y..|h....Eo..@t..f...1...<...h..fL...@?o..<.........9..r..#......rX.....1.<c....Z.q/r.T2..3.s......F.S.G.y...>9.t.....P..>.. .....+J.bI.x....g..;.o..p.D..W#8.s....#:.I..OK.3`S..X..V.3....!....'......0.....CG-m.U....e..X...X........]..u.o.I..6....Jy...6+ ....R..... sX..}.}z[E.k.l..=....R].L.....h.C@..YW.m}....r.N?.4.IP..W.0.....d*N.A>.?...?b.s....Rv.2.<.:.uf..F#*.'......b..+..<..?...........1...v..}...[>q.8.c@.+....O?w...x..+...N.8...xa.....2t.@.<.....T...}...p..8.?].....U.f....Y.]x......mf............!K)%y...C/r......j....Z1U.onP..........<.....en...k....Yi.S....$
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10261
                                                                                                                                                                                                                                            Entropy (8bit):7.9505235022874485
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:vFAg6Y7B9gkHHHeUbFdJjj1vD6fN0MSHVTFAr3e5hvn1DzEV3E3:vFAg60mGjdnWlHSHVRArW5nCE3
                                                                                                                                                                                                                                            MD5:A35A8018D852521370A1F26BCE97EB70
                                                                                                                                                                                                                                            SHA1:9DDFA9DF59EABFD8F7FD9DB7AEB462AA1735721F
                                                                                                                                                                                                                                            SHA-256:168AD3F493E42DDB04FB095DA18C893E953C800E4B574D07014A4BFFA5039459
                                                                                                                                                                                                                                            SHA-512:9A9AD0B91BB07E17352C62A571E1A30E4931F293494F41071288D3EF89AA2C53C26F998AD29F6DBA85660045774E9102462F4377258487097062F133141D1F0C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W...............................................E............................!1A.."..2Qa#Bq..R...4.......$%3Dcdsv..................................>........................!1..AQaq."R..2Bb......#Sr...3......C............?.....Ks.j.%.h\..(AP...:.9..H....h31....&I..:...{K..e$..........*....;j.[.JF.T....5_].CU......}...z.~z........%.U5..g..[...h......#_\.B!..B....!......4!..]H*.I.3g...%.*eO_]V\.kQ3..jAJ.....:z.n.E...Z ..A+.L.}.(..4.h..Q.HH.......yt.n....7.M.w....:._.`..%s....._yik.....F.m.....+...W..R..5.....Q.21}.!....I|=6.W5.y.#.j.T...j...Rp>.....8....2.^;u..-..k..f..G.i.p5.,3[..[....r......>\.V5mMU..GP..V....*1VP.l7.|.Q.=u...R{L...n....{3].#..#[y.mJ.+>..Wn....pU..D;.y..P~...u......h..KZ...c..8.;.*.s......]U$.M.%..N...JaWR.."...EU.;...T...DV.u.A..\.Z.....sF.. Wfk.v;8....d...K.;.i.n....Z..T.5
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 306x260, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):38702
                                                                                                                                                                                                                                            Entropy (8bit):7.980379171425836
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:OJDbzmrCo8F+ZNZf9h0bxcc+mXD1HJ1WaJbfp48eNiueRmG/4YFG:OJSf8sZNp7mcc+ADzFJboNiv4KG
                                                                                                                                                                                                                                            MD5:3CC3819837BC738472721E36D641BA77
                                                                                                                                                                                                                                            SHA1:C0C65EF54A011CD859F8978D073A86814F40BC82
                                                                                                                                                                                                                                            SHA-256:757DDF74E5E0713505818860FD4FFD6EEE50163D58470E4667C27BCDBC2F981C
                                                                                                                                                                                                                                            SHA-512:7FD6C02F2F1E2E82858BCE72F398700227C251DDFA975F89826878272DE1638944BF0CAD3DED0555A447D7524FAB10AD7C62042085644964D6F32F98F78AD77D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/spotlights/17933796b410797fd53d9e0d/spotlight_image_english.jpg?t=1727808050
                                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:EA415E2BAEA1DF11A752BC80D643D9CD" xmpMM:DocumentID="xmp.did:09500D4F802411EFB891ECCD20529CBA" xmpMM:InstanceID="xmp.iid:09500D4E802411EFB891ECCD20529CBA" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a3d0b1ad-dd45-014b-8a28-70123bc08505" stRef:documentID="adobe:docid:photoshop:21838ae6-7fbd-0a4d-82d2-a5869c55efac"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............&...A...b....,...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (455), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):457
                                                                                                                                                                                                                                            Entropy (8bit):5.021186977081009
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:wYlF7wX2ZXfXqr9MzLTUdDp7TJoTaT+YTQjkTbj:w8F8eP6xMzLYd17iWCYf/j
                                                                                                                                                                                                                                            MD5:1FC0E266E0C35F24BF232E1015CA7064
                                                                                                                                                                                                                                            SHA1:DCFA89F38D3BAC32A02F28C662CFA4F4855EC8B7
                                                                                                                                                                                                                                            SHA-256:C5527D218AB87FB08C01DBDB65039651A55BE1BF70FB19AEF70930C2E81C7698
                                                                                                                                                                                                                                            SHA-512:4C2B68BDC493ACF2C12C1B0341C6DD56ECCA718AAF766B1350E63751BD036EFF8B97D15304C200FF17AA03ECE4BA137A4244256853893180F771A1467612F9B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(typeof LocalizationManifestReady != 'undefined' ? LocalizationManifestReady : (function(){ if ( !window.g_rgPendingLocManifests ) window.g_rgPendingLocManifests = []; window.g_rgPendingLocManifests.push( arguments ); }))( 'loyaltyrewards', 'manifest', {"RewardsReaction_1":"Deep Thoughts","RewardsReaction_2":"Heartwarming","RewardsReaction_3":"Hilarious","RewardsReaction_4":"Hot Take","RewardsReaction_5":"Poetry","RewardsReaction_6":"Extra Helpful"});..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1602
                                                                                                                                                                                                                                            Entropy (8bit):5.090937448322199
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:2phdSDVwSyV9jC61sNcNLpfL4K1ysXFQTuQY1oFsES1tcX35EENXmlq+rULXBXeO:VD5O1C8t7LPD7QY11tc5XYULxH
                                                                                                                                                                                                                                            MD5:5A05314A52936F75B57ECB183893C5F3
                                                                                                                                                                                                                                            SHA1:D0F9EA81C17DD7733D976191913D8B09567B5D5F
                                                                                                                                                                                                                                            SHA-256:748685B44B44E8D502326B55F4CF49FB86866F37F244935B457DC0C85E1E4DD2
                                                                                                                                                                                                                                            SHA-512:63B039EFF5B1DD111B71A5217F40E7E39B3DE98A99C8B31756C67134BAFF9CF7B6A4D088B7FF950C12E62BB8F441CDDB6E4567CF8148847C9CD86930AEE22A39
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..document.addEventListener( "DOMContentLoaded", InitRefresh );....function InitRefresh()..{...if ( typeof window.g_wapit === 'string' || typeof window.g_wapitExpiry === 'number' )...{....try....{.....var expiry;.......if ( typeof window.g_wapit === 'string' ).....{......var body = JSON.parse( atob( window.g_wapit.split( '.' )[1] ) );......if ( typeof body.exp === 'number' )......{.......expiry = body.exp;......}.....}.....else.....{......expiry = window.g_wapitExpiry;.....}..........var offset = Math.floor( Math.random() * 600 ) + 1800;.....var timeout = ( expiry - offset ) * 1000 - Date.now();........window.setTimeout( AutoRefresh, timeout );....}....catch ( err ) {}...}..}....function AutoRefresh()..{....if ( window.g_wapitRefreshEnabled )....Refresh();..}....function Refresh( onRefreshed )..{......$J.ajax( {....type: 'POST',....url: 'https://login.steampowered.com/jwt/ajaxrefresh',....data: { redir: window.location.href },....crossDomain: true,....xhrFields: { withCredentials: true
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1057 x 453, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):134600
                                                                                                                                                                                                                                            Entropy (8bit):7.975500968858445
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:CUnFasOIVyHQCFbeIxsaFHePkAq+y0I7TMOE9A4B:DnFLOIpnYhAq+y0UMnA2
                                                                                                                                                                                                                                            MD5:ED96AF112AE58CC87D257E3A15A15058
                                                                                                                                                                                                                                            SHA1:2FB2963CA13D8E2DFF6BC71E9EAD9B0FDC686CD0
                                                                                                                                                                                                                                            SHA-256:FC76B07C4A37F312FF1883EFEFC994E48BFC407942ABBE823D665D46C2A883D2
                                                                                                                                                                                                                                            SHA-512:16ADB69862AF3C24CBF37BE97C366D441112222FB4F39938295E89CEE92344914C346F5672D146A1EDF0008EED491EB66CD91615318374A4A9E12598EE48224E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...!................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2843
                                                                                                                                                                                                                                            Entropy (8bit):6.967423493204583
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:o2/61MYLNnwknA9WpitbEsg9wlO/cHJ3z3VHi3bEs/Hc5mmDhhIZwldFWbd/9maH:/SyYRwknmWpiVbgx/mHqb/Hc5thdlubX
                                                                                                                                                                                                                                            MD5:41E851F8E42B6BF3414278871E93E8A2
                                                                                                                                                                                                                                            SHA1:A3811C7E1157F77950EC1F0558293BC90E432E82
                                                                                                                                                                                                                                            SHA-256:399F74C4E69EAC8B59B149293F9A573955FEF0A62B242CFA70346070013E0966
                                                                                                                                                                                                                                            SHA-512:F3C3549F1390B52791196E6F19584CBD4C4DB2B51FEF78C9C607C944079FED69B75E8F88594C3D647F2DDC29F282BF41BE455BE328AB27C091B4A37C41B00965
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/images/v6/logo_steam_footer.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...\.........:.;)....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2019-08-09T13:37:29-07:00" xmp:ModifyDate="2020-06-17T17:39:04-07:00" xmp:MetadataDate="2020-06-17T17:39:04-07:00" xmpMM:InstanceID="xmp.iid:a6176093-d0df-1f4a-86f8-26e70acca1dd" xmpMM:DocumentID="adobe:docid:photoshop:5cf069c4-c89c-fa4c-8c00-dff9f3add583" xmpMM:OriginalDocumentID="x
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, progressive, precision 8, 306x260, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):72268
                                                                                                                                                                                                                                            Entropy (8bit):7.971519685296115
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:4V8i4qU78LStCLrQKO1qVobLU2X6uDXozZjVG0LA:4SD7KrQH1qV2JKuyZjVm
                                                                                                                                                                                                                                            MD5:774DEF260B76889443D3DE08323D068A
                                                                                                                                                                                                                                            SHA1:EF7AE8AF61B040781332339673E99BD3D73359B6
                                                                                                                                                                                                                                            SHA-256:DC2D968974D1EE515B8D25EDA62CBDD2F310B3D041D9199F76EAC08EDA1CD6CB
                                                                                                                                                                                                                                            SHA-512:F9721EDBD832C14E5AC94D7F0AD131381EFCB05275CA40415069184409D3A927F3C30286B82E68EBE49221F36FB2C793EE2EC1DA4ADAE95DA54C8B5C0EFA3B76
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2213
                                                                                                                                                                                                                                            Entropy (8bit):4.859929051286054
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:rHU4mVNJoFtEWNBhEsNNrEeMdCoqM6VNc0NrWNtylpw6NihRd9Nydcg3SWNO95gm:rHRi6lK8PiTbu93C
                                                                                                                                                                                                                                            MD5:4FD1E1B49F3598980DC2B260B66A89C0
                                                                                                                                                                                                                                            SHA1:818B65159E35AB980DE9C00F24C0BEEAC7E3FDF8
                                                                                                                                                                                                                                            SHA-256:83D8195AEC4990C3EC59DE990B2F0E703FF31054ACDD73B1637254A7716BD5F6
                                                                                                                                                                                                                                            SHA-512:BCAD622E210374A8FDE4D29565407EBD221390C467C560E04E74C31764533939A8C485994B7B8B27F647CAD07ED59204B92C224FE97699B47CC0754526BF03FD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..$J( document ).ready(...function( )...{....console.log('ready');......function elFadeIn(selected_el)....{.....var windowHeight = $J( window ).height();.....$J( selected_el ).each(......function()......{.......var thisPos = $J( this ).offset().top;.......var topOfWindow = $J( window ).scrollTop();.........if ( topOfWindow + windowHeight - 200 > thisPos ).......{........$J( this ).find( 'img:not(.visible)' ).each(.........function(idx, img).........{..........$J(img).addClass('visible');.........}........);.......}......}.....);....}......var $slick_slider = $J( '#about_steam_features_grid' );......var settings = {.....centerMode: true,.....centerPadding: '10vw',.....slidesToShow: 1,.....dots: true,.....arrows: false,.....infinite: true....}......if ( $J( window ).width() < 750 )....{.....$slick_slider.slick( settings ).on(......'setPosition',......function ( event, slick )......{.......slick.$slides.css( 'height', slick.$slideTrack.height() + 'px ');......}.....);....}......$J( window
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3208
                                                                                                                                                                                                                                            Entropy (8bit):7.513425698289387
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:3FHwXprWPLjhl4TRpiPvZmjkzpB0IdmXgl7gpx2DgG1LyZtngoA/3zlSMilKNhGa:3u5CPxl9hUQipx2k3ZtgoC3sMnNhOQ
                                                                                                                                                                                                                                            MD5:928E54C4C9683D8DD32867EE992D73C4
                                                                                                                                                                                                                                            SHA1:83B3252952E1E8C98DEB5E6EB64E150C594DD97B
                                                                                                                                                                                                                                            SHA-256:0C4D1B66CBED8C0BA7BFE1D047409E80B99684794BA66E9556503890EAE17F2D
                                                                                                                                                                                                                                            SHA-512:C15C4090AA376F1DB432B300A265BA504BCB5884F5FD312CEB662E9CEFA921E5D606D332601F4D593F04DCA33EB9FA22BC5110632406DE232A0EB38A1872B488
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:GIF89a . ..........,,,aaa999PPP............555...............!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,.... . ......Iia....bK.$.F...R.A.T.,..2S.*05//.m.p!z...0...;$.0C....I*!.HC(A@.o...!39T5.\.8)....`..d..wxG=Y..g...wHb..v.A=.0.V\.\.;........;...H.........0..t%.Hs..rY<H..........b..Z.b.OEg:...GY]..=.A.OQ.s....\b.h.9.=sg...c..e....*...f.7D..!.......,.... . ......IiY...YF5..F..R..Tb.G.J....L..d...&.Ymx...... \...@........ ....1..&R....H..4.1Q..|V..%.z.v...#j0....l.Gg{0~..<.<..[.[.h.x..G...y.........[.0....G.....P.z...h...kz..i....y....h|z.h.G..V.......\h..[........&.+..W.7.8...!..!.......,.... . ......I)1....1G5d].(..R..T2..jL.{..< .[.5.M....0..)... L...I...m..E..`....p..U....^f.%..^.......u.;..zz.}0.X....S0.ew.y.k<..%..O.......z..{....|......%......F.i.1.0......Y.....8.x.....z..@....<...............8..Y<......8.\.P.$...!......!.......,.... . ......I.....g.EU... .R.a.TB.....p>'...e..$.."...\.#E1C.n.....~...J.,..,Aa.....Uw^4.I%P....u.Q.33.{0..i1T
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 616x353, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):103082
                                                                                                                                                                                                                                            Entropy (8bit):7.987674444598186
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:zWlPMiivgMtA2gcN10QqkqeweDUpUOBV7K2:6ijAfYKl1z5
                                                                                                                                                                                                                                            MD5:41F2E0AA6362371E28934B92AC366848
                                                                                                                                                                                                                                            SHA1:C5F8AEA5E0227FD5036ADB3A16218B46DCB2B030
                                                                                                                                                                                                                                            SHA-256:66A38918AE7ECF25497D21C53D49B265329BACF09883A4A7A9A106698257A610
                                                                                                                                                                                                                                            SHA-512:AF39C91EAE2F8AFB8B4D599F4E2F7C0AF7CE70CF2AEFC2F7BC72237689820F88202A5649CBAD5FD7BAF296756786E5B59041477167A1E6AB8E1CB7BEF06E5F86
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................a.h............................................[..........................!1A.."Qaq..2..#B....3Rr..$4b....Cs.56Sct...%&7u...'DT..........................................?........................!1AQ.."aq2..........#B3RS..b$%4Cr................?...ze...&.E.z..:.Z....H.LB.f...{.(j..% ..-8..., 8 ..8....EDt..nI<F:.......\|.*...r. .....1Z......n%.$&..~x....D......2..lr ..7K..K...G...s.8.I.l.|G.Z.E.h...*..."G^........S.,.....e>oJa...o.(e.c.Q.o...5.Ja.f.......M.-[.yp.G..$~T..-....<.;*....n.t1.Y5,.`..,B%<.2.b....,0...|0.....9Q..H...O.,*+...kb.........7*x....&...-..nI.X...1b3.G. ..0...um3...e.M...i...k.D..d.h.65...Q.uT$C{u.....D{n........{a.j.R.9C..V.X..........~p@!..B....0.,.J....#.....E.....|.%.[A....q.0T.{.........!.s..Hm...$bE*..6..@.m..)6.k..k..%+tR....+\.^.......p.....&Y...0....;.|`E)G)h.*M.(.M.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19235
                                                                                                                                                                                                                                            Entropy (8bit):7.957580167190862
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:sywULw/r2h+VcvnvRoE6lrbTxBDWAQpT1l2cVMgi0RThwIvy24nZaa+:sQLwjtVcf5R2rbTfIphYQTh9JiZh+
                                                                                                                                                                                                                                            MD5:DF1E0D6C1B12D5F98085A54727A4D18C
                                                                                                                                                                                                                                            SHA1:BEE3E05383962A53139C23A8BC80D2C0DF0814BF
                                                                                                                                                                                                                                            SHA-256:42BF04F60674CB129695F743652E656A1C3A6C868970A376DA7C2D219D5E2E27
                                                                                                                                                                                                                                            SHA-512:CD03A2A40BEF2EBE8ED6FD2190849D719EA1455DC2185767B52DC0CEDE87E52A4BCC55BDEABF608E89F843A049C00963CFA9BE9D1223812A8B40569414E82D02
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................h...."........................................D......................!.1AQ.aq......"......2BR......#br.Sc....3........................................................!1QA.a............?..d.!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!...|.,...j.O.s.0\.'...L.P...Bo._.......E...S1..<.g.....]..y.._..&....^./...h8....|.8.)../._.c.!z..$../.E.h..I..J.Q...i~..(..&|.4.........4.......3.a.~_..m(8...............:..%..4.)y}.b./...W...K..y./]......~....U....)u.J&....RiL.B....8~)_.?......r......4...B..~..?.......y8..U.......^./....J....5..{9.NW...Jf<z........o.?.S...s.........^...../.^...*l..M...X.V(.bi~..4..".=...~.....\.g..4.......^...N..T..>.gW.*....K..x./f>.'.i_.?.UM.?
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1600x690, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):65743
                                                                                                                                                                                                                                            Entropy (8bit):7.811780908461519
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:rNLzMwRMBrmzHC4IO0cYFmL+76ELuC+ZYJ+pGXN:JLzVm6dIO0tmqoZC+G9
                                                                                                                                                                                                                                            MD5:105F079801573F86F1EB00E5A5859B5B
                                                                                                                                                                                                                                            SHA1:A25DA185557ECC0EB30943F902723B415BBA4728
                                                                                                                                                                                                                                            SHA-256:B258176E6B291343C18679962AB8658108451A22F12A5AECAB106501D8BC091E
                                                                                                                                                                                                                                            SHA-512:FB3574ADE953AC8DC2DBD866D035327B73E1AD47528A878BF6B8C328679F44D7CB513A57E74A2E0489A5B42FA1C8992E9EE73EC54F7F19047F2E863BE5FBC8F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/public/images/blue_body_repeat.jpg?v=2
                                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......P.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:DC2A5B7287AFE311A0D4DD75D6B1731C" xmpMM:DocumentID="xmp.did:8BA0DB9939F911E4A46BC04E209BF2B0" xmpMM:InstanceID="xmp.iid:8BA0DB9839F911E4A46BC04E209BF2B0" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C5062F826C2DE411BAEF90B629DAE306" stRef:documentID="xmp.did:DC2A5B7287AFE311A0D4DD75D6B1731C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 460x215, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):35861
                                                                                                                                                                                                                                            Entropy (8bit):7.979490871034638
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:5w5dpitnovKL+w5Bx5PCnmh54ojHh4cTSCxaFXpb/8HB16/TXiMFGt:5YOkKLBnCnmtjicuIaFXpEB16/jE
                                                                                                                                                                                                                                            MD5:6A559ACB54733C041E058B9D3F670A67
                                                                                                                                                                                                                                            SHA1:5B30A823686D0EE6B412C9B2A798971F3B1516C1
                                                                                                                                                                                                                                            SHA-256:0D11479057F633B2C129B68B13BA90D3DAFFF031641AA62C24AABA756DDED3D0
                                                                                                                                                                                                                                            SHA-512:B58A21ABF94CDA3A69BF18ECE8E56F38F9E596A1E14BF903A28FFAA745DD6569CD2ABF0CCFA8BB136E1A8F344ABFE2ADB322F6E29538CDEB226AC5E8F1FBB17B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1186640/header.jpg?t=1717677127
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................................................................I.........................!..1.."AQa..q.#2B..R.3br....$C.%Sc....4.&E.....................................8........................!.1A.Q"2a..q...#3B...R..$4..Cb............?.......".E....B.N.<.....*AN@.....i#.......K,..1...^..5."..........#..$,.6.'.Hl......I..5...;...U..25..D..?.*............'.4k..*.o.......l.U....=6.U.....'.*9...h....a..C. ........_..m.P..2S.N..6...tms.D.P.B.B.|.C&{M<1..p.Yo...y...z..L'N.y...'.?(49v%....%-1...U.......7.N..z......z......I..S...d0y..U[...(...bA.jr.....M.......P.'..*YS.9..U.|..._..l.....W9;.7.0.m.+......:T..4.BJ...5.A-...P..@yW....p..D..P.ZZo.. !...46........$z#.z.w.H.1.7..A0&..m..a.<u...:.l6?[.......=...9..4..=...Q?l.d..W )* ...K".$.g.....D...r).Gh.....zt.4.....z.`..r..M.Yd.@......>.1.l.....X%..4..[.o."y.%..#.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1061
                                                                                                                                                                                                                                            Entropy (8bit):5.154768131794796
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:oWtuUOmEVzOFGYtnhz9DWk3bDyriTCe80FjSnLTI:l3OrJOFftnhhDrburiTCe80ALc
                                                                                                                                                                                                                                            MD5:F3E47094B94F2C739AE92E94E02B2342
                                                                                                                                                                                                                                            SHA1:E07450AD97FF09260A22ABB390F5CF0B26686BD6
                                                                                                                                                                                                                                            SHA-256:9498CACA93FF401DDE3955BE1578BE5B90689DF24ACCF8D11DF329AC43705885
                                                                                                                                                                                                                                            SHA-512:04942A0B306333197FAA822D0ACBA6A2AA6FFA82B2067862FE118214A18D114E7C15F0693E0B476CF776653AA77E20872C86DD82A65FBE67807287676071B528
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..var bSearching = false;..var gSearchField_Apps = null;..var gSearchField_Players = null;..var gGameSelector = null;..var timeout = null;....function InitGameHubSearch()..{...gGameSelector = new CGameSelector( $('appHubsSearchText'), $('game_select_suggestions_ctn'), $('game_select_suggestions'), OnSelectGame );..}....function OnSelectGame( GameSelector, rgAppData )..{...$( 'appHubsSearchText' ).value = rgAppData.name;...top.location.href = 'https://steamcommunity.com/app/' + rgAppData.appid;..}....function OnCommunityHomeLoad()..{...CheckForMoreContent();...ScrollToLast();..}....function InitSearchFields()..{...gSearchField_Apps = new SearchFieldWithText( 'appHubsSearchText', "Search for products", ShowAppSuggestions, null );...gSearchField_Players = new SearchFieldWithText( 'SearchPlayers', "Search for friends", null, null );...InitGameHubSearch();..}....function DoneSearchingForApps()..{...bSearching = false;...document.body.style.cursor = 'default';..}....function ShowAppSuggestio
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, progressive, precision 8, 306x260, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):76109
                                                                                                                                                                                                                                            Entropy (8bit):7.967771233668716
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:/LOd95foxToWtUaRC2jQ8hZc4GKXonZ85TZe/KMlJ7Bch4UV9dymOCZLJBqxH5Bm:/ad95fIToWFRC0w4GKXoZ8yK6J7BcmUR
                                                                                                                                                                                                                                            MD5:DA0F63F6FCFE236E46F1C241D03FC0B8
                                                                                                                                                                                                                                            SHA1:BB0ECFD9365A6DDF2C36B06DA7E00EDDA1D2F37E
                                                                                                                                                                                                                                            SHA-256:09240D18021FFC7C1F5D8909498F3AB529ABA41FDB3448EBAC1055ED20F744BE
                                                                                                                                                                                                                                            SHA-512:F5DB7E7230583F152B19C99DFC0121A50D46432AB11B5A394A77C078B4558F2F24ACE2FCF54197C9FE079691BB0379124C50C6EA114093ED34DFA8259B676ABF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):909
                                                                                                                                                                                                                                            Entropy (8bit):5.227289567410614
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:TMHdw95i/nzVc/KYf3UWbMHDunZkALoTR/WPRnRgXsOvOPfrQfUL3hYcQfF3V+nF:2dC5A6LfEljekJ/U6O3rQrbOzUq
                                                                                                                                                                                                                                            MD5:EB6A8F3B1987EF551C5CBA0E3C8A31BC
                                                                                                                                                                                                                                            SHA1:24FB244648E743743EFB551D6E5E4E110C6B9172
                                                                                                                                                                                                                                            SHA-256:8DE1B771193EC086420605FE46A27D394C858BCE7FAB5B99945E0B0BA0BE7355
                                                                                                                                                                                                                                            SHA-512:AC2CD0F8F4F6179AD9A69A89AA703099F64727B5944B533916CB2E79D9445024A3201954BCD5CC597F04F79EBAB4347009153BD1AD75CACAD8E7F945EB552D7E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M15,3.3c3.2,0,6.2,1.2,8.4,3.5c2.2,2.2,3.5,5.2,3.5,8.4s-1.2,6.2-3.5,8.4c-2.2,2.2-5.2,3.5-8.4,3.5...s-6.2-1.2-8.4-3.5c-2.2-2.2-3.5-5.2-3.5-8.4s1.2-6.2,3.5-8.4C8.8,4.6,11.8,3.3,15,3.3 M15,1.6C7.5,1.6,1.4,7.7,1.4,15.2...S7.5,28.8,15,28.8c7.5,0,13.6-6.1,13.6-13.6S22.5,1.6,15,1.6L15,1.6z M21,20.3c0.6,0,1.2-0.3,1.5-0.9c0.5-0.8,0.2-1.9-0.6-2.3...l-5.1-2.9V6.7C16.7,5.8,15.9,5,15,5c-0.9,0-1.7,0.8-1.7,1.7v8.5c0,0.6,0.3,1.2,0.9,1.5l6,3.4C20.4,20.3,20.7,20.3,21,20.3L21,20.3z".../>..</svg>..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10863
                                                                                                                                                                                                                                            Entropy (8bit):7.893336023408476
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                                                                            MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                                                                            SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                                                                            SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                                                                            SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/public/shared/images/responsive/header_logo.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5500
                                                                                                                                                                                                                                            Entropy (8bit):7.903022160839957
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:pbwA76hWRicjJs9cMjvG0kKa6ykz1H1jYS6ZtZlmEh0nPgyNIv2DY6mAHZZK:pbwU8CjJojvLkeymjYVkEhly8QmAHZY
                                                                                                                                                                                                                                            MD5:AF82969E2A6A427B1958F707D9318BD1
                                                                                                                                                                                                                                            SHA1:BEEC33F7B719FA69D666D5F96984BAD7BC2C837D
                                                                                                                                                                                                                                            SHA-256:0B511942FA27E89388466D1D43DA8B0ACA250E33807D5527C5F5AEE019DDE802
                                                                                                                                                                                                                                            SHA-512:5FD6DF33757D23760BFD32665CECC02012F794A6BB175257AA310B9D8616EF62A3556900BC0B06F9BF2B481B46070A9A23D3E1F82D5DE39E5A3D4106E173A2C9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................E.............................................:..........................!.1."AQ2aq...#...B......3Rb................................. .....................!1.AQ.."a............?..i[+...R..p3....g..%.!....7....^L.[B\d...2.n...#.q.G..2....RR.....^......+..Q.+iw.......q..7*..K.].QjDer|.!y..}.?...=:.....c...\ZP[/.)9<.?.i4N..E>t.P..Y..NI...k3..,GuiN.%.@.R...C.q}..r.O.Yv.Y..K.....$),........8R............&S.TV...*....y4.J.y..;.O.......9=.8c1...\..X.WC..5...O..r...fJq..<...R1...d.q.,....W.f.rR,(.].?6|..[......H.$y.( )X.@'F9[.3....-%8.F9.^.0...,..43..A..>.-g u.CO..[..q.7c.._....Q...6.<.@N..u|%?.S....R....6.,.{.$........Z.*..,,..O$..|)V{...OD..JeZn.O-.62.HH..4N..Vh....W...F.v.#DW...2z.r=.JS...`......P$...y@.7ke.7G.K..-...R..xc.%..=..u...i.TI....v..F9..1R.e..a)........l.U..u..>..n(..A^..%.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4690
                                                                                                                                                                                                                                            Entropy (8bit):7.605473866552654
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:hUJ7Q3kYrJPGXxNyCedQ5PQ8/yJrRlrstjQECiUSpLZwM9M1p3lct3cJSQH:iWkYFGXxva4PRKJrTYsdy5JMhO30SQH
                                                                                                                                                                                                                                            MD5:1806C84B6FE5E895D48FF8F9E129B4B5
                                                                                                                                                                                                                                            SHA1:0FD1A5C2E8207DFE6EDDAB7C4D90B2FCB30936CD
                                                                                                                                                                                                                                            SHA-256:36B8302ECE4CCB35EF6033F2277256F87FCF6139B5452E814963D5DA6B103A63
                                                                                                                                                                                                                                            SHA-512:93BBD4251D3655912627D7BF9BF3DA03DD50A16E4645509142DEBDE526AF9F038EB305F80213B12742B32BDEEF02FC0D636EDFBEED25858E7F1810EC437F3E22
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2492270022770694668/B9C05CBC7441EB81C63BED852244CE17577463FB/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........8............................................................................qB....:.. ...m`..Ig.]Y..N)....8..T.r..;q.M&..Uay...h2...6.c04J..O.B...[.....Z.....,..G=......G...<Z[u.t..j.La...j:..2.tF....;?W1....m....fbq.\.......<.F.N.T......d.3./..S.....v..........A...~
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):28719
                                                                                                                                                                                                                                            Entropy (8bit):5.265553436277292
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:QnRrc//f/+C5chJfBhDIVy0uPESfT2TJhcuzoayyDfzqE4kI:EpX
                                                                                                                                                                                                                                            MD5:AD690CFFEC111EA564439FC9753E3E02
                                                                                                                                                                                                                                            SHA1:0DEDCB5082C16D2D0BD7234037F1866D034667A5
                                                                                                                                                                                                                                            SHA-256:AA65D06CBEB6A3DEF9175F4DD2C78F27980C69C730DD16904E7DB47056B948AF
                                                                                                                                                                                                                                            SHA-512:8E16FFAE9E5C558EF7F444DAED8255CD1F5EB9A0A9A36EB2D73643C094F33689B24D8B614BC803AD609414BC3E9290FBAA138A9E2A6C48CFED5D2F6767B49DBB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/css/apphub.css?v=rWkM_-wRHqVk&l=english
                                                                                                                                                                                                                                            Preview:..body..{.. background: #1b2838;.. color: #acb2b8;..}....center..{....}../* admin */...apphub_NormallyHiddenBanner..{...max-width: 918px;...margin: 0px auto;...margin-top: 10px;...padding: 15px;...background-color: #3a3a3a;...border: 1px solid #529cde;...font-size: 1.125em;...color: #ffffff;...text-align: left;....}..../* header */...apphub_HeaderTop..{...position: relative;...margin: 0 auto;...text-align: left;...padding-top: 12px;..}.........apphub_background..{...background-position: center top;...background-attachment: fixed;...background-repeat: no-repeat;...background-size: cover;..}.......apphub_HeaderTop.workshop..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_workshop_header.png?v=3');..}...BasicUI.gpnav_active .apphub_HeaderTop.workshop..{...background-image: none;..}.....apphub_HeaderStandardTop..{...position: relative;...margin: 0px auto;...text-align: left;...padding-top: 7px;...min-height: 46px;...background-image:
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5665
                                                                                                                                                                                                                                            Entropy (8bit):7.651469705011815
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:h5AXUdhxqj27TrjsappNYBL6LBp0CYKJBnXWifTEdwhizC8SDqnKoOHx9qs:3oUMa3EEp+LQprJBnXWio3e8a4Kogx9Z
                                                                                                                                                                                                                                            MD5:3A9FCC3D5C19C66EF55B2D453E5B7B27
                                                                                                                                                                                                                                            SHA1:F1B6027AA5B20632BBACE64801DBEEBFB2512990
                                                                                                                                                                                                                                            SHA-256:DD5D7C575A37CFDAE96C222338A2F78E13909E550E990C42166E264F83986CFB
                                                                                                                                                                                                                                            SHA-512:577E0533F7F5E4E44BC4409721601C88605B54B5F48127078329913005AA8E7A6AF0764D7F04DFAC5CBE6BD0637B6658C37932396AA424C09B6EC56F1A9829E1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2465248424993986554/E726A10C71C876368381B0E71C022E1344F93D94/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C............................................................................".................................................................................u.$~..1.s2L.4..bJ..d.L.`J. c}._..k.Q..1.U..ge..M:)..f...5.....T.6.A0,..,5..c....../R.M..O....cV.A&..Z.c.....,I.Qht.Y.W........p....=.y{:{y<j.....{P.^.z...l...G...>..uq.B.].........e.]-..J.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x822, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):712888
                                                                                                                                                                                                                                            Entropy (8bit):7.985517216215847
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:UcNaUVPXyoUFLuxJK5wWGu5oIQS8vMgB2VBpnV7W6x0R0qcxSke8:pNaUgo2uj+KIYMg49Dx0Oqc4z8
                                                                                                                                                                                                                                            MD5:115AF4295C2EF806898EA055F43D7501
                                                                                                                                                                                                                                            SHA1:BF1E1C9D00A22F8CCE783D7EEFEACEC6D074DF2E
                                                                                                                                                                                                                                            SHA-256:5A2077030C66823AD26FF68498909C68F596D4E9977FB57A098F9F0ADF7A088E
                                                                                                                                                                                                                                            SHA-512:19D5554E59456476F3F7178BBEEABF4D5AF2A745F96F5692A45F58301E80B585612E5F7822423B01B512B171DF7E50E9B127F3EC32A2AB02CF453B2AAB28C747
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......6...."..........8.....................................................................>.Yg..Y...[;U.-...W.........c..t/)..i..Z.......E.*.Q...K.B.k2......V.....<....(7=f....?e....A..nR..j.35...t..qE....?4..}.q.,.Y......&.d.S.....3..=......~{}..n..j...o.....J...t.;....~.........^..8o....r..+T.........".....q....s.....[^.:.|=..r.~...=f.L...>.N......d.6..6.7.X....d..yOs.{/.....o.L.m.uE..,=.!5l[.Q#.&.=a/]}...N..i......1LH...|....m.Qi.`L...*...y..s......xW.:.....9.f...r].ML.....PW..d{uM....b.~h....f.^.<......V._.R...T..J....f.O.>\q..k..S+hZl.G......q.MF..~?TF.......LD.`....^...........A...>....f....G.:(..@.....L......H..9%....P.T.\"..I....^n...c...&..Eyp._E..T.y.TZ/.z5..C.v..{p._.*...*=O...V=..ms=8.Ps..%...&6.o...}d..5..C..S..C.+z,..r.-...].GC.?X.r.E ..u..H6..Q.6.FA.9.2.5.*.uO.p.]..]..Y'
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65359), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):229676
                                                                                                                                                                                                                                            Entropy (8bit):4.888862389098577
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:21KGFqJBTdK1xwtyNAmi0i2/vJk8xa8F0:JdKsSJi2/vJJF0
                                                                                                                                                                                                                                            MD5:7349A6171F17875BF21274E413B445DD
                                                                                                                                                                                                                                            SHA1:6F424C8D1C1457D21CCF619F857F3A8DFB4C93FA
                                                                                                                                                                                                                                            SHA-256:CC9DB412C4A699F101CE328A874CE2BE8CAA65B4D65309F71E43EC7F07A9EC33
                                                                                                                                                                                                                                            SHA-512:B23A177B6B4663569B603610E0A4A4B6A75DD1A89928B5D67ECE14BCAB4E5070A948CB198407BEB36E4B47BC9C8449A83E2288CC1CA0A6792D2663B1D19E7BFB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/main_english-json.js?contenthash=57d05ea87ba9248eee59
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5052],{67519:e=>{e.exports=JSON.parse('{"language":"english","Hello_Friend":"Hello, %1$s! Glad to meet you!","AgeGate_Content":"Content posted in this community","AgeGate_MayContain_2":"may contain %1$s or %2$s","AgeGate_MayContain_4":"may contain %1$s, %2$s, %3$s or %4$s","AgeGate_Violence":"Strong Violence","AgeGate_Gore":"Gore","AgeGate_Sex":"Sexual Content","AgeGate_Nudity":"Nudity","AgeGate_Generic1":"may not be appropriate for all ages,","AgeGate_Generic2":" or may not be appropriate for viewing at work.","AgeGate_DontWarnMe":"Don\'t warn me again for %1$s","AgeGate_Reason":"Your preferences are configured to warn you when images may be sensitive.","AgeGate_Edit":"Edit Preferences","AgeGate_LoadingPreferences":"Loading Your Preferences","C
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansLight4.015;Plau;MotivaSa
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):122660
                                                                                                                                                                                                                                            Entropy (8bit):6.047516179670634
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:XnN/O/ceJkGwg/MOAibD2hPfX4HYhDhudcvObkSafj9:9/O/ceJkGwg/MOAib6nX44NhIWOb8fh
                                                                                                                                                                                                                                            MD5:D45F521DBA72B19A4096691A165B1990
                                                                                                                                                                                                                                            SHA1:2A08728FBB9229ACCCBF907EFDF4091F9B9A232F
                                                                                                                                                                                                                                            SHA-256:6B7A3177485C193A2E80BE6269B6B12880E695A8B4349F49FCCF87F9205BADCC
                                                                                                                                                                                                                                            SHA-512:9262847972A50F0CF8FC4225C6E9A72DBF2C55CCBCC2A098B7F1A5BD9EA87502F3C495A0431373A3C20961439D2DAE4AF1B1DA5B9FADE670D7FCAED486831D8C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Light.ttf?v=4.015
                                                                                                                                                                                                                                            Preview:........... DSIG............GDEF...4...,...@GPOS..n)...l..ujGSUB.d....v.....OS/2t.....|...`cmap.d..........cvt F).....d....fpgm.6!....,....gasp.......\....glyf...d...l....head...A...$...6hhea...+...\...$hmtxv.x.........loca..g....h....maxp........... name.\....0....post............prep.......D...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):75623
                                                                                                                                                                                                                                            Entropy (8bit):7.990381243939434
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:567FGgtsBHACz0CbihBn8LpSyVYQ5v2DHiw3Y0u+KnCHPZW:5s/ZCzFibwpSyVj55WKCvZW
                                                                                                                                                                                                                                            MD5:75021AA0F01EAF6F598C2A518B967315
                                                                                                                                                                                                                                            SHA1:FE008FABA4182DFC809CC0D35FE7AC00FD0930A8
                                                                                                                                                                                                                                            SHA-256:B7F5BD04CFECDEC1AA2640ED0E959F52AB5F9BE662503B65B632CBAE126A4CB3
                                                                                                                                                                                                                                            SHA-512:26A3FC7581F492C873F4E74780D9953B8AB58C8D06B2CABB39ECADD080CA5A5AB3275A33F76302A6CC2E2E72276C07240F45D1923513DE16B156513C4AB2E72E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........9......................................................................0...|..T...`+ap:..'1......e...t.a...Pc{.....xP.I%..tJ~.|.i...aH.. ...B^....B>...;....d$......&.....1.Q`..FD..D..c....8P.D..2.M.5...!/}.e..qF.&...;c}..:.$..%.........~)..!.......uG!...\.....9#.x.%=.(.+..i.:..G#A..O...w..6........nL.8r.u.r....w3.|3.q..E.m...v..|M.l2..,...q0..x...{.a...U9.a.*.<N.A&T.cQp....p..2)....Q..F\....O4;-h.b._....7..l~....k.o&h..?.f`. ...u..s4j..;.q\^}... /...`3).h8.'......_p..f......h},. .... ]......g/....8..2J.z.H...S.O.....f....lg.q.X..........0........$..w%..a.m*.wj.;.=;...6_.s....6.5...MY..r.!9){...i;..kTo5-.Lga...(.cn-.\9OT1.r.4EO....`...V}.$..yQ..62..n...g....!..l]z.8h.y......fS.Bi....K.V.........L.E....%.x........ .i..]s.E!..H..\.P..MB.j...r.f...7U..7O?.9...J..a.8Y+..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2286
                                                                                                                                                                                                                                            Entropy (8bit):5.020258566970118
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:goUClhKEM0XMKMMnMxHETerESZje9b+eVeDB0eq6VOPe8HFfye8lCUhkez8M1J:eClhKEM0XMKM6MxkTebte9aeVeDB0ejj
                                                                                                                                                                                                                                            MD5:C4AE539A0F9E63537308CE69853C0D74
                                                                                                                                                                                                                                            SHA1:E6082EBBBC2DCFD6A4D6649E9616ED9CC536DD9E
                                                                                                                                                                                                                                            SHA-256:F37A98C13E0941093C21C713A4B0A188276E897EC4AC381044669BEA5C383278
                                                                                                                                                                                                                                            SHA-512:0D342F4E91B91D778E835340514FB58F720F79B8494C57928F8CE5D0029A6EC9CFBF29A9C7FE3073A39A3CC41F8440D9C38509E02ABB7627DAF5F75044B4F21C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/css/v6/creator_hub.css?v=xK5Tmg-eY1Nz&l=english
                                                                                                                                                                                                                                            Preview:../* Recommended creators widget */.. .recommended_creators_ctn .home_smallcaps a.home_smallcap .recommended_creators_container img {... width: 32px;... height: 32px;.. }.....recommended_creators_ctn .home_smallcaps a.home_smallcap {...float: none;...display: inline-block;...white-space: normal;./* override the nowrap we set above */..}.....recommended_creators_ctn:not( .home_ctn ) {... margin: 20px auto 25px auto;.. }.....recommended_creators_ctn .store_capsule {...width: 228px;..}.....recommended_creators_ctn .store_capsule .capsule_header {...height: 107px;..}.....recommended_creators_ctn .store_capsule:not(:last-child) {...margin-right: 9px; /* 9 * 2 + 3 * 200 = 618 */..}.....recommended_creators_ctn .store_capsule .discount_block {...min-height: 18px;.. justify-content: flex-end;..}.....recommended_creators_ctn .carousel_container .arrow {...top: 65px;..}...recommended_creators_ctn .carousel_container#recommended_creators_carousel .arrow {.. top: 27px;..}.....recommended_cre
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):38570
                                                                                                                                                                                                                                            Entropy (8bit):7.975227548582689
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:1stYjnAHeFa41OjcmF5v5HE4crc+zJSU2QTndXyRjnv8He4BH5e:RNUL5s3NjNyRLv8He4BH5e
                                                                                                                                                                                                                                            MD5:81A04E3A91691082BC54B9344DCE6A83
                                                                                                                                                                                                                                            SHA1:6688E90BB6C90A5335C4662D94265D83DF7170AD
                                                                                                                                                                                                                                            SHA-256:70D2197D2B5F24DFD4D8A948193636502B8DD108B0398C0F310D7F89EE48A7D6
                                                                                                                                                                                                                                            SHA-512:D4474E01704A829CE03221590E9D3C0519D6AE5D2874D16A6DE52F7B3F110A25C4F2F25309BBF34F9E92A77D4B6081A80BECC3C887999EB6A8E14066750147CD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................h...."........................................P........................!1..A.."Qa2q..#B....RSbr......3....C......$s..4c.%T...................................<........................!1AQa..q...".....#2..b..BRr.3.................?...QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.hp..q...jl......;e.D..jC....l.F...V;H...c)0A.<.Z.i&....W.T..!b..`...F,.......J/v..... .oj...{...Q..."q.)y...*....v#.;\.?..=..C#.Hx.d..g......3....*L/..Y..M...*U....4Z.T.7.e.=.VI...J....S..x....j....f`4J....).m.g..LfB.'...&6..r...e?..."..r...."...Vd.....i...%}........{].R.........c....K.\.q.....s....b...k..Z....D....0e.....uR.). 0 ..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1667), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):19096
                                                                                                                                                                                                                                            Entropy (8bit):5.511243287409715
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:fwtVMAjYb2JalUNlpczHK7giHiEiN/mDP+pPIOw6GNNZhweP8/F:fmS6FJJNzczHK79Hix/mP+pPIOwlNzi
                                                                                                                                                                                                                                            MD5:B0720870CCC27DF5FA6D1669CC098251
                                                                                                                                                                                                                                            SHA1:8800FA19F2ECA67BBDD0CDE15AC5E300F0240382
                                                                                                                                                                                                                                            SHA-256:ED913AA6F584D262BE7EAE0F789E88BCFD93BBADDD59A37A3FE39D6EE96880D5
                                                                                                                                                                                                                                            SHA-512:3FD6FAA7AC0206821BDD7A9B0171FAB593B16442CC8CB660E4CB3731ACF1547462D9213FDB40144676A33424AA4F2FA71563B66F6B66B9F985B176AF379F4DD9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&l=english
                                                                                                                                                                                                                                            Preview:...responsive_page_frame {...position: relative;..}....body.movescrolltocontent .responsive_page_frame {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;...overflow: auto;..}....body.overflow_hidden,..body.overflow_hidden .responsive_page_frame {...overflow: hidden;...position: relative;..}....html.responsive {...height: 100%;..}....html.responsive body {...min-height: 100%;...height: auto;...position: relative;..}....html.responsive body.movescrolltocontent {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;..}.....responsive_page_content {..}.....partner_events .responsive_page_content {.. height: 100vh;..}.....responsive_page_menu_ctn {...display: none;...position: fixed;...top: 0;...bottom: 0;...overflow: hidden;.....background: black;.....z-index: 30;...width: 280px;..}.....responsive_page_frame:not(.in_menu_drag) .responsive_page_menu_ctn {...transition: left 0.5s, right 0.5s;..}.....responsive_page_menu_ctn.mainmenu {...left: -280px;..}.....resp
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 1920x3413, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):754951
                                                                                                                                                                                                                                            Entropy (8bit):7.988272517970308
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:hECwkCktTCEB9Zs5cCAq9DhGrMT6KbAXYeatPFdC74615xXSwU0S9iOQv2cz7qb3:hFw/ktTXgflSM2lXYeoPKbViBQGb3
                                                                                                                                                                                                                                            MD5:FE55B8FA356B51391D9BFFBE9FC5BC9A
                                                                                                                                                                                                                                            SHA1:48D03F75CF126D11D751DA6365207FC3B3272E66
                                                                                                                                                                                                                                            SHA-256:5D39E95ACD587AB0509E10FCFC27CDAD5463ECDBF16329482635274D5DF864FA
                                                                                                                                                                                                                                            SHA-512:E4D473B9EA4D8FFEDCAC936AC1E6F97BA459A89044BE07EC951B4866A8E74DA6E89ECE1C3C4E5437300320C7F7F63E535F9003CDA2AEA2B1B970B6E432A1F376
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2444982226684523196/96380309C73F0AA0D61735909E8295D6FD450347/?imw=1920&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%.................................................................! !,,;...........................................................! !,,;......U...."..........8.....................................................................SN7..!....gB...a.F.iF.....J..XL..@<.n.........a.Z..Z.m....B..v).......C.Y...lj..[..b.Y].lU#%oR.3..'j.5..V8vS......,......y9.vUh......jh.....:W.5....+KK..R.Q.......9..iz.T..<w..D.OW=n...O.......e.6...-.m..}.4.bs-..b...d........z..126.....YA.a)Pa 4......dp....]..<.m.]...'.}[....[.3...U.u3..@.*"\.....9K.."bsQ..~ bZ.E.A5..+X..D&q...\....Ou.f...)aqOp.usOsMv/.....h5%`..... ..kA...D...(. D.!*l..@%.H .p.0 ."..+$..a`.......K.a...Ix...A.....K...u..C....%.`....B..O&....a.. .AR.O..DdH}..2..."4.y...Z.0`...h..m..-.4....@8.%\6....X:...C.G..c.d.'FG...4=d;8P.1.v`..pr..+..ph..5\.!...&C.wVr...J..R2.T.....5F.A.F/7..l.../.Y.y....)..3b...a4.5 ...5..tuU.u..c_..e..3._.*..|.....Uh.<1....I"....Gf.-...j.dV....S....i...`.%Ih0Qz...:(.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):23277
                                                                                                                                                                                                                                            Entropy (8bit):7.955865093769725
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:T9+TNuHha27CTUKP2sUJ6qOOhWNMYLiqDcv4RVBn1GpJozlswSqa1UT7b4inp2f:Tk27oUJsUJ6zNMQj4QB4pYtSq2CUjf
                                                                                                                                                                                                                                            MD5:11712AB8510BC747473A053A40D6C0A1
                                                                                                                                                                                                                                            SHA1:0042F601F732ABA5DBC65E0091BA744D2D1DA43D
                                                                                                                                                                                                                                            SHA-256:A347F9BBAB5AA74DFE768030E94BBFBC324C8EF9043E79790DAFA915ABFB867F
                                                                                                                                                                                                                                            SHA-512:6ACC9BC961412134E96F94F5035E26BBBCFB777F7EE9D2EE18C7B2BA8FCECD8DE7C3E264EA35ADE1520F15E111DE6A5EFF982C5AE0B4FA614253475CD46CECEA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2459617657712450753/DA57F1595D61EDD6507F6E9DEA089EBD1270D0A4/?imw=512&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"................................................................................P.)U6R....St.q4."......B....u+#Efs..%.L.DB....B...JK*....F.,E.........D...C*B.UN.j..N.];%..T.*...35,.lV3.1...-.3ZN.kD...)..PAs,.9.2=Y.3..3....SG.js..!..M.....,.]1..]Q....&f...0........:.e:.AEIBIB.A*......L.../..Y.,.c.>.>k...f....}34Q..j.T..;T..UK...h.Q6.N.a..D.m&1..a.C8...g....PH.%...d|.....+.O.<%=SY....z.z.ss1Sg..q......&..V.T...]9%.UM..*w,.d...f..l.,..Y.4.#="..@.....7.3|..........^..Q..76}Bg..&0....:(T.a%.)......JQQ*.&..L..-r...,.M.. .....?>k.|.*k.Y...M..mms..N.Y.}"G....QKT.zE.sh.aCT.Il..WJ.....r.QQdgy.c.z..F..........:|..o...O'=.u.q.~.......e..1.$M.....'.fr.......hiyj.R.r..m..e9knH.$4M..':...L...=I..%.....j!k.....[.....~......~.O.~...E5(...R..&.#*..J........R.VV.VV]f...!n.4y..-...S.Rs...;':.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5775
                                                                                                                                                                                                                                            Entropy (8bit):7.916188612691413
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:kloFbonReL0+eupShIBH1ELReTGDN49tNUVgw6hm/1TxuIfHfjyfGA3en3CI:TFb4eL0+e6Ss6NBDNaYVE8/HfmZI
                                                                                                                                                                                                                                            MD5:0BA7C2B1B4B8253D36D1F6BB843E0EA5
                                                                                                                                                                                                                                            SHA1:7FE1851C3A11EF9B33DF861F32A3D78FB38F25D9
                                                                                                                                                                                                                                            SHA-256:93A2869F10F630AEF9EE92CBA06F8B4EF0F25F1A43193AFB445B368A7E205687
                                                                                                                                                                                                                                            SHA-512:B024E0B2679EB2B0F85C47F731ECA29ACBD75EE1B068DB4E9E7D320683B4FA05D11F9BC07E0E99847284850AC78255BFA79E85CC6D146025E99BC55934A0589B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2344520/capsule_231x87.jpg?t=1728077751
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W..............................................7..........................!1..AQa"q.#2...B...R...3....................................8.......................!.1."AQaq........2...B..Rr..s..............?...KB$..b..r.....0........0. .....A........ \D.+%..(d.x...!..0.@....&.......G}Z..h..@...-...M..iA9M...X..E)w.......B. .]HAP)Z?.....'...2....lT... .^.. D.C%..l...Q..L..D..(t...`.C...)!r^..$....B..`n..bl....S....R.D..,.r......*.P.$....ka...,.-F.fl:i..(..+o.._..A.2Y.Bo....a..5....t0M.q..B./.2i....d.r.....I...6.R....yN..{2..i.B....Z....G..!.. .hh)...xT.M...)..Kx.H..@.d.eE.L..K8.iY...^0.1.......dYp......<*.rU.|..m..B.R.F[..$Xn#....W..*]..........H.ZMV%)4.q...5.y&.%..a-S..3. .-...@........x.X.\Y.,qt.~^o....=.....9(.S.J.QW..].v..=0..fe...{..i`.*X.Rt.....x....g....v?O..=.......7.+._+.\..J..-..%.2.:.&.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x2560, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):415680
                                                                                                                                                                                                                                            Entropy (8bit):7.925259237301699
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:rkiVL3FVzUC69ApIDINXjCVSFkuO2/4/6QtzsQXa12AjAVyUVLItjZrt5:rkinVIkNzCVSknRzbA9vUx8jtt5
                                                                                                                                                                                                                                            MD5:E110518E5AFF6D47D15CE05287B154D8
                                                                                                                                                                                                                                            SHA1:A8953CD1615763CCBB15F7BDD479880355736DD1
                                                                                                                                                                                                                                            SHA-256:CAC46CD965823525980462E4842C1EB3A7B0D15601AAE4DD6722749DF7F12E43
                                                                                                                                                                                                                                            SHA-512:9398D1E8751109A7317CC574ABF294A17533B5746C07EF437E731C6D336ACECDAB29F4791B2DEF4DD8A1CDDE6365618C0DCC82DAD2800F8E83112D4B2AE12B34
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2444982226684530015/6B8AA289C54AE7E38D465447B6BD78CE845B38F0/?imw=1920&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"..........................................................................0.......$.D........................H&bI......(....t3........S.vzoL.......<.9.Y..P.../Az\LH.lm...=g./...O...._0..........B..4...(...@.0............................... ..L.........................f$.D....A.4%.-..P5.:.r.18.........w.........$.6y..e[T".gx*.&.I.y.&.....y.....}.|.....R....z.e.....cOF.G'=....&..&...............................$..........................$...h...R5.*.Z.E...5......Vy.}....z~XVKz~_..L}..?....~@.v.=_$.L.[A."..XV.4.2..:Mg.s......).`y~.O..>..L"...@.l/]....L|...."..$T..............................................................&bKi]...i'.{bA .T_^~.......K?5...?......4....?E..?..s........*..& ...TYQi...]Y-.._......O....?l......Og.1.....&Rk.....g.r.7#..8.3Z..TD.............................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 1900x2780, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):691972
                                                                                                                                                                                                                                            Entropy (8bit):7.988500058055858
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:lrhvo4nAlCSPRLgh7NNEtT6ns+btJoMJJKjb6dGPVxaVwBvpr5bCVVvCN9e08:lrBRngRLglNaJj+btyMJY9V8wBvfuVj
                                                                                                                                                                                                                                            MD5:6C5518351344C76E1C5D3D7E0DD460D4
                                                                                                                                                                                                                                            SHA1:E75B5EFD5FDB5691559F965273DB72A42EB57594
                                                                                                                                                                                                                                            SHA-256:97BEE844838728FA437B46820AC1A611B409F543D3AC6A10FEF623D9C2127DCE
                                                                                                                                                                                                                                            SHA-512:E8401761FF5529BBFD45A4B3789A4487686634CBDF1CA17B5A6ED6F35E85E6D0279A26C44D85E90B4A6A0EB914B8DB97AF67BC7D3358B6384E38CD9E6CEB11E7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;........l.."..........3.................................................................,.....k.F......a.........N...HQ.B#..xE."4.3.!J+...e.P....D$.W.,.0....1...R@.b@fq.r.aN....[.,.TJP.........C@.KP6c.3Ri..j..I..r..1$..L...8..6...i.2@..H.#.Sz..y..+94.vYBZ.28K..H...L...HU0....sY4mCU..B.BI.0
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64904), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):171828
                                                                                                                                                                                                                                            Entropy (8bit):5.091681800836329
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:os4PKffp9FVf2HBeZTjxI1slCWW9sEbsgsfRc117tUCqU3A8yWiSgzgPMNSrf:os4PKfx/VhTjHlCNOEArfKrxRJS+D
                                                                                                                                                                                                                                            MD5:E40F4473774ABFB64DBB130B9A8C28C5
                                                                                                                                                                                                                                            SHA1:A81110958FE37CF62B66505C50AB64B8C4AEF5B0
                                                                                                                                                                                                                                            SHA-256:62C0892FCB75A5970AC213F333220014866F107829C4D0E2BA8653812401A348
                                                                                                                                                                                                                                            SHA-512:1DA8E7510BF40A06CFB363DCA037FD4DFF5DA3D484D5A273C6C31DAFBD8B7025FB8C8A434675A042B16A72E6650D01ACF1AA0FAF68B2C671E4950DEE576F2E96
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/sales_english-json.js?contenthash=ca9a1e883744b73bccf7
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9743],{78598:e=>{e.exports=JSON.parse('{"language":"english","Summer2022_hunt_Intro":"Greetings from the Future!","Summer2022_hunt_Intro_1":"I am Clorthax, a time-traveling trickster! I know what you.re thinking: \\"A professional trickster? This sounds like a trick!\\" That is a reasonable concern! But what I am about to tell you is not a trick, and to prove it, I will type it in all caps: THIS IS NOT A TRICK.","Summer2022_hunt_Intro_2":"Okay, it.s a trick. But only on the people of the future! You.re going to love this. Why? Because I have stolen the ten best games from the far future, then traveled across an ocean of time to sell them to you! Exclusively on Steam!","Summer2022_hunt_Intro_3":"Anyway, I can.t outright tell you the names
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):37720
                                                                                                                                                                                                                                            Entropy (8bit):5.331890608127477
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:yU/GW3Rg0mpLvDS94VRO/rltQUGGaJ39apaRv+aw+0T0aMTdau:D3mpLvDS94VROMlGwIWv+K0T0ndB
                                                                                                                                                                                                                                            MD5:947C0C700167D9821E1F25034F573F34
                                                                                                                                                                                                                                            SHA1:EEFE80DE5045BA3CDF47F2366042C7781773E4E7
                                                                                                                                                                                                                                            SHA-256:14755C2AAC906A256530FC4FBC61B73C489467D84A8DBA252A9C28C9983399C0
                                                                                                                                                                                                                                            SHA-512:5ABA2A5ADD8C798F63FEA9BD0EFC8EAC06230AB2E9352C1F37DD02876E2A98487C2EECEB2F1A8C7FE7339E55AB8F001153B40406ADC9AAB1A3DB1AC92811E3C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:....function mute_session( bMuted )..{...SetGameHighlightAudioEnabled( !bMuted );..}....function auto_play( bEnabled )..{...SetGameHighlightAutoplayEnabled( bEnabled );..}....function volume_session( flVolume )..{...SetGameHighlightPlayerVolume( flVolume );..}....function BIsUserGameHighlightAutoplayEnabled()..{...//the cookie is stored as the inverse...var rgMatches = document.cookie.match( /(^|; )bGameHighlightAutoplayDisabled=([^;]*)/ );...return !( rgMatches && rgMatches[2] == "true" );..}....function SetGameHighlightAutoplayEnabled( bEnabled )..{...var dateExpires = new Date();...dateExpires.setTime( dateExpires.getTime() + 1000 * 60 * 60 * 24 * 365 * 10 );...document.cookie = 'bGameHighlightAutoplayDisabled=' + (!bEnabled ? 'true' : 'false') + '; expires=' + dateExpires.toGMTString() + ';path=/';..}....var g_bUserSelectedTrailer = false;..function BIsUserGameHighlightAudioEnabled()..{...if ( g_bUserSelectedTrailer )...{....return true;...}...else...{....var rgMatches = document.c
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16505
                                                                                                                                                                                                                                            Entropy (8bit):7.951342638062872
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Y9IaxPna2BZ+ftv4RQdstV2SD6Nzh7MbQkKy4GZirUs0MGw6sxtpai:Y9hFz4fVds/2SO1Ny7IrIMGw6q7
                                                                                                                                                                                                                                            MD5:7BD08E9630E9C60A5D6C72F46B6945D8
                                                                                                                                                                                                                                            SHA1:3309A46762DDF5EF9FFC015409EE7FF8804786AE
                                                                                                                                                                                                                                            SHA-256:8D8B3694B450752E14B2F376EBA29589B0C9C31512169BEB7E56310ACBBD0778
                                                                                                                                                                                                                                            SHA-512:8B718CBA1B1C66930EFCB061E0EEDD542A2C2FDDEC3E689733CEEEB3D8BC882CC014AB6D23AE1483C490AC38A5C35E6D3E3258B6E56B31EE7755BB7B6AD2496F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W..............................................A.........................!..1.A."Qa.#2q.B..$R....3b%&r....4Cc...................................:.......................!.1.AQ."aq.........2..B..#R..$br.............?.\..S*..%v.h.2}..Df....c.9t.....IA..e.....P`.?~q.z0/.Z...*..Z.TS..~..;.;.a[..Si..I.R.YU.K.`.;K(^9..I...ZWfsV~.#[.;...I..>....E.55.2.u..f...U...d...${..z.U.......j.R.5 .J... .d+....q,.m?.@IWL.x+..b...V..Dn).b.......i..K...W...AY..d*... .U.$......8..Z..._.{.%..7....>T..tu}..!.....y".h.P.Y.x.e.....{[......>."*f.... L..y.1.44......#bc.>......."...........:z..u5..#.50q......s..o.....h.\...)...=.......K$.B.....Fc@........)...iY+ .yS..:...$......(.[(.9c..!4^..,.##>FA.}.]...\..F..iv........}..L..=......P&.[.o.1_.D\...Z..g..+ZW.|.;.!....#*....Cj....V.....9~......*{#.^b ..I..'ig.B.n.lm..X..8'.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):39433
                                                                                                                                                                                                                                            Entropy (8bit):7.975731969660217
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ZWWyU2mFNGiTc55wErrc1qQLc2lTOL2+jcFg49+tw70tTUqF1XA:lxjI5aErOZQ2lifjcK4A9tTUqnXA
                                                                                                                                                                                                                                            MD5:AD88D11E304ED661E5E1262BD23BA01F
                                                                                                                                                                                                                                            SHA1:3D68403B24BBFB87F342B53C96C18A99BCD70086
                                                                                                                                                                                                                                            SHA-256:3D2CBC5FBDAA8254731960A61AF6F3D0CA5FC083667F64FAEC69E0BCDACBEEFE
                                                                                                                                                                                                                                            SHA-512:746B1E14C862C738C7A4EECC7FE10EA7A7C36B9DB01BECF7F50A758197A7F9FF6C86FF5796A95943FD98AC56BD5081EAFFD8A66AD45EF34F0BABC90843CE6CF1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2404448113706051418/6ED9CC5DEA44B68D2CE9D04B5A9DCD9608AC44DE/?imw=512&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................w..=..$...].A...c!...h..5.../......z.UA.a..!...c..b.2.*..F_m.S8j.O.Q.......j%..].Y....9......a..|*.h.Y..n..g.%...x..T_D.~0.fFf.@l....+....I^.lZ........b..k...c.....`.O=.....jM.j..f...........G.b..5..7I*.u....e..9...m.ij.C."..k..1 ..0>`"...y.G..=x.!Q......>.j3G........8.9<..|=3.r.9.*.n....d.@l~..M.h9s..r...;.A.JR`_.x{..O...&...c-..G.6T.R...M...c..p"I...7..#/.....\.t1...-..[{9.-.}I...39....z..l1..,T>D.8.Q.J.l..&......=f>>...../....#$.I).SQ.e'.An...>.=.......~T.|}..L5n>>..\&.u_(*....o$..q...'.. ..7q......s..W/....r.eM..<..8.4....G....%...K..&.r.6v:N..Z@.|.@|...zX.......B@...$.......MjmG.Tl~~TN..>~c......{..m..[y?+1....1.....F.]F^.]."9..9..._..l.......g..BYj..........cW...>.K.L...`.'....p. ..,......'"k..{...Mq.g.RQ8.4
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1032
                                                                                                                                                                                                                                            Entropy (8bit):5.185411735346805
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2dC5A6LfEljMo+WLgrhhMyVS/XMleFvjzhBa/:cGA+fEljMoPsMbM0c
                                                                                                                                                                                                                                            MD5:116677D9305F23100D373B7D4BE25DEB
                                                                                                                                                                                                                                            SHA1:8430EC3309C0157DA2EBC4246D7C2B4D5120CF4C
                                                                                                                                                                                                                                            SHA-256:54F3C1737D72FACEBD20D1A07ADA71BD2474CADE30353497FEE424172CB44E9D
                                                                                                                                                                                                                                            SHA-512:05729DB27F43CF728AC38F9776A35733DFF095961B94C825BC27FD7D9AE0015506D34E23A192AA6CCEDF52960B852A04485985465F31BA51B641E23B6C74991B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/icon-steammobile.svg
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M20.1,1H9.9C8,1,6.5,2.5,6.5,4.4v20.4c0,1.9,1.5,3.4,3.4,3.4h10.2c1.9,0,3.4-1.5,3.4-3.4V4.4...C23.5,2.5,22,1,20.1,1z M8.2,4.4c0-0.9,0.8-1.7,1.7-1.7h10.2c0.9,0,1.7,0.8,1.7,1.7v2.6H8.2V4.4z M8.2,7.8h13.6v12.8H8.2V7.8z... M21.8,24.8c0,0.9-0.8,1.7-1.7,1.7H9.9c-0.9,0-1.7-0.8-1.7-1.7v-3.4h13.6V24.8z M15,25.6c0.9,0,1.7-0.8,1.7-1.7s-0.8-1.7-1.7-1.7...s-1.7,0.8-1.7,1.7S14.1,25.6,15,25.6z M15,23.1c0.5,0,0.9,0.4,0.9,0.9c0,0.5-0.4,0.9-0.9,0.9s-0.9-0.4-0.9-0.9...C14.1,23.5,14.5,23.1,15,23.1z M17.1,4.8c0,0.2-0.2,0.4-0.4,0.4h-3.4c-0.2,0-0.4-0.2-0.4-0.4s0.2-0.4,0.4-0.4h3.4...C16.9,4.4
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):74763
                                                                                                                                                                                                                                            Entropy (8bit):7.980890820697891
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:j4OdyIdj49vX8h3SG0rD1Iob42Ao1NspmCgyEuDQn6rtYQR8+Dqu93:j4myIB4F8k1Io1NsECgydDQQRPWY3
                                                                                                                                                                                                                                            MD5:5653CB5F32556AC3E891D15E9F4B6CB4
                                                                                                                                                                                                                                            SHA1:116CBB7328FC1FD299C0893CE222FC80426460E6
                                                                                                                                                                                                                                            SHA-256:321F5A327721535E2A694D0F1482C873859C6CDF1220FCE7D3FF5BC1CD6AAACB
                                                                                                                                                                                                                                            SHA-512:046A626A1F513DCC7A3E27E93CB94BC0E020D1694A23FFFC65885577A960075C3F362BC331AB0417D565DE8966DDB2B73C57585F0FB2FAD1BF24601586E17224
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................Q.X............................................Q.........................!..1A"Qaq....2B...#..3Rr...$45bst....C....6.%DESc......................................:.......................!1.A."Q2aq........#3B...R4.Cb..r.............?.....c.G-..b.`...q.'.(.........P...d... q .Q..b7....R8...f2...|.Gcv.]E.BN.S8N.6."aQ.6.b.bgh.;.QV..{..........8.....0h.>.2,.#...2..<.-.0..z.E..g).:%..l.L....CV...T......V...+..&?<@h.....K..}.-l.G.EN..I.w..t.].....S;..4y.c.=.\.. ...W.*..$pg..4.c....1.9..BQ.+..5.#."E[.. .4a...q.3.\ATpa.....V..4c.-.q..Fr.1.4".C\..Q..B..b..C\.B...........M.2..i..v<.(.U..7.....74..I5!.B..|.:..m..i..+l0.3..J3..J3..J3..U...%....C9X.3..!(.V..9X..98..\.B.!.!...q...l#.8fJ.).}..-..U.c.mT%..j..K4q..E....vEz...g.2u.lH....V..*P.....|@......F...........`[...r8C.."%.|..A.Q.(..n.*.Wc..I.N3.....b.p`.. .o
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1536
                                                                                                                                                                                                                                            Entropy (8bit):4.885324918426383
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2dC5A6LfEljJgXMsTQ2R4GPtuXDL5S5QbJzHomynoA/2slwNLrzy8OH:cGA+fElj87B4GkXDVSiblHomyL2slwd+
                                                                                                                                                                                                                                            MD5:D681F523EAAE5CD2368935891D03A802
                                                                                                                                                                                                                                            SHA1:995210025EE01F1C8EE8C5D06CE4FFA1E4AC64C0
                                                                                                                                                                                                                                            SHA-256:6FED568378A03B0F897F80CAB2ADB730DD37E62EE8417C784B9FF6C86FF7C97D
                                                                                                                                                                                                                                            SHA-512:3E51A11B6E4D4498C150E6DDB2321A5BF41DD47C1866EF7AEF5D5DBCC0FE4744E26E64090DF8AAEAB50609EF747659D21CFC8D292C8B1FEE04C7033D7D220858
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/icon-broadcasts.svg
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M25.1,6.4h-6.3c-0.2-0.5-0.6-1-1-1.4L20.8,2c0.2-0.2,0.2-0.4,0-0.6c-0.2-0.2-0.4-0.2-0.6,0l-3,3...c-0.6-0.4-1.4-0.6-2.2-0.6c-0.8,0-1.5,0.2-2.2,0.6l-3-3c-0.2-0.2-0.4-0.2-0.6,0C9.1,1.6,9.1,1.9,9.2,2L12.1,5...c-0.4,0.4-0.8,0.9-1,1.4H4.9C3,6.4,1.5,7.9,1.5,9.7v15.2c0,1.9,1.5,3.4,3.4,3.4h20.3c1.9,0,3.4-1.5,3.4-3.4V9.7...C28.5,7.9,27,6.4,25.1,6.4z M15,4.7c1.2,0,2.3,0.6,2.9,1.7h-5.8C12.7,5.3,13.8,4.7,15,4.7z M26.8,24.9c0,0.9-0.8,1.7-1.7,1.7H4.9...c-0.9,0-1.7-0.8-1.7-1.7V9.7c0-0.9,0.8-1.7,1.7-1.7h20.3c0.9,0,1.7,0.8,1.7,1.7V24.9z M20.9,10.6v13.5H5.7V10.6H20.9 M20.9,9.7H5.7...c-0.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansThin4.015;Plau;MotivaSan
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):118736
                                                                                                                                                                                                                                            Entropy (8bit):6.0569560995718
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:GAAAAAAAgsAAAYgIAAAAsAuErzzzz6mfzzVCA9zzzzzzdp/koLAGXImE98YfgNi9:kErZDE9BfgNiX9k3SDHewStfNwS0fj9
                                                                                                                                                                                                                                            MD5:CE6BDA6643B662A41B9FB570BDF72F83
                                                                                                                                                                                                                                            SHA1:87BCF1D2820B476AAEAEA91DC7F6DBEDD73C1CB8
                                                                                                                                                                                                                                            SHA-256:0ADF4D5EDBC82D28879FDFAAF7274BA05162FF8CBBDA816D69ED52F1DAE547F6
                                                                                                                                                                                                                                            SHA-512:8023DA9F9619D34D4E5F7C819A96356485F73FDDCB8ADB452F3CEEFA8C969C16CA78A8C8D02D8E7A213EB9C5BBE5C50745BA7602E0EE2FE36D2742FB3E979C86
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Thin.ttf?v=4.015
                                                                                                                                                                                                                                            Preview:........... DSIG............GDEF...4...,...@GPOS".j....l..j.GSUB.d....k.....OS/2t..........`cmap.d..........cvt E...........fpgm.6!.........gasp............glyf;9.........Thead.z.;.......6hhea...........$hmtxj4.w...8....locaij*V... ....maxp........... name............post.......|....prep...........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):91429
                                                                                                                                                                                                                                            Entropy (8bit):5.314088694667635
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:imsvf3ZcGj0CqB26gdz5a70sfFo1KnVn6z4EBYfhlOPBr90w6ssOZrQSysmHN4j4:K046g+Dn6z4EBBlWN40
                                                                                                                                                                                                                                            MD5:7F3E92BF5B5B4B76446E6147D86C21AE
                                                                                                                                                                                                                                            SHA1:277260B15BB51C0E19B4B3D27ACC4E4E5F172069
                                                                                                                                                                                                                                            SHA-256:C19260B0FC51D2BC52D42E72DA83699701B5C5040460AA6BC13F4F0E6F5F9FF3
                                                                                                                                                                                                                                            SHA-512:47E9F75803C0D8B1EC169FC501A1768B4F11F38C54C435B1ACD2CF9BFA4707C78EF56B3868D50AA36D6975760A57843DD306829D92A04B36BB1AA94B506AEF79
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..function GetElemSNR( $Elem )..{...var snr = $Elem.data( 'snr' );...if ( typeof snr != 'undefined' )...{....return snr;...}.....// look for links with snr parameter...var links = $Elem.is( 'a' ) ? $Elem : $Elem.find( 'a' );...snr = null;...for ( var i = 0; i < links.length; ++i )...{....var link = links[i];....var navinfo = link.href.match( /[\?&]snr=([a-zA-Z0-9\-\_ ]+)/ );....if ( navinfo )....{.....snr = navinfo[1];.....break;....}...}.....$Elem.data( 'snr', snr );...return snr;..}....// given an array of impressions as strings, this will handle joining them all together into a singular string, but enforcing that it doesn't..// go above the cookie size limit which can otherwise cause users to become stuck since the page requests will start failing..function JoinImpressionsUpToLimit( rgImpressions )..{...//cookies generally can go up to 4k bytes, but we can have problems when we start getting that close, so cut it off earlier...var nRemainingLen = 3200;...var result = '';...for ( var
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1819), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):88658
                                                                                                                                                                                                                                            Entropy (8bit):5.66635034976008
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:DTUiHsVJv7oMzMaAYW6HNZEIqhNR08QWQMJviJzn/9UaEFxfsN/WCcZGb98cObY0:+fn/TEr5CFEj+iSgu873pO9EdUnweoQE
                                                                                                                                                                                                                                            MD5:8398D87A4D3D1D95F4C55802C8594D79
                                                                                                                                                                                                                                            SHA1:DD838C3B235E24A16E9DE766FCFE7C91034146DA
                                                                                                                                                                                                                                            SHA-256:D5C70B0915985C9CA0494666E6D54A87828775FF87367FF5E2D0396118D30EC1
                                                                                                                                                                                                                                            SHA-512:F1152649D6C20F6B6DABECB474137C026CA12C6EC92FFF1CCAE1460F1A09A736062D1D077921391AD7AFC0F4768894C3CBAF0A723123032E9B5418BCEFBC5231
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/public/shared/css/shared_global.css?v=g5jYek09HZX0
                                                                                                                                                                                                                                            Preview::root {.../* System greys */...--gpSystemLightestGrey: #DCDEDF;...--gpSystemLighterGrey: #B8BCBF;...--gpSystemLightGrey: #8B929A;...--gpSystemGrey: #67707B;...--gpSystemDarkGrey: #3D4450;...--gpSystemDarkerGrey: #23262E;...--gpSystemDarkestGrey: #0E141B;...../* Store blue greys */...--gpStoreLightestGrey: #CCD8E3;...--gpStoreLighterGrey: #A7BACC;...--gpStoreLightGrey: #7C8EA3;...--gpStoreGrey: #4e697d;...--gpStoreDarkGrey: #2A475E;...--gpStoreDarkerGrey: #1B2838;...--gpStoreDarkestGrey: #000F18;...../* Gradients */...--gpGradient-StoreBackground: linear-gradient(180deg, var(--gpStoreDarkGrey) 0%, var(--gpStoreDarkerGrey) 80%);...--gpGradient-LibraryBackground: radial-gradient(farthest-corner at 40px 40px,#3D4450 0%, #23262E 80%);...../* Colours */...--gpColor-Blue: #1A9FFF;...--gpColor-BlueHi: #00BBFF;...--gpColor-Green: #5ba32b;...--gpColor-GreenHi: #59BF40;...--gpColor-Orange: #E35E1C;...--gpColor-Red: #D94126;...--gpColor-RedHi: #EE563B;...--gpColor-DustyBlue: #417a9b;...--gpColor-L
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):291
                                                                                                                                                                                                                                            Entropy (8bit):6.7719789082293165
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                                                                            MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                                                                            SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                                                                            SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                                                                            SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/public/shared/images/header/btn_header_installsteam_download.png?v=1
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):169399
                                                                                                                                                                                                                                            Entropy (8bit):4.976254040069433
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:CZXcWblD1ySId1u6p3JuZolKvI28mGY7NIj4WT0PjXsW0NKWzcEjpPrmcGKJ/jfT:ocWblASIdIv8tXYPjkrmgD8d3dI
                                                                                                                                                                                                                                            MD5:6A39E0B509FECB928D47B8A2643FED2A
                                                                                                                                                                                                                                            SHA1:F67FA6CB1D09963D10BA117D6553C8E7D5BC7863
                                                                                                                                                                                                                                            SHA-256:D8BDEA7FFF893DBDBEAF6C2AFFEC091A77483B9EC10E7958486BC3B6CC170C96
                                                                                                                                                                                                                                            SHA-512:B9B8C6D9AC4928686C5EA254AC8F765C4F3690F79E5B1CCAAFFC48D4BD47872B9CC5475C038F70D804740C81915FDFCE315EBE553B628D12F7CA1CC4467075D0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:../* Prototype JavaScript framework, version 1.7.. * (c) 2005-2010 Sam Stephenson.. *.. * Prototype is freely distributable under the terms of an MIT-style license... * For details, see the Prototype web site: http://www.prototypejs.org/.. *.. *--------------------------------------------------------------------------*/....var Prototype = {.... Version: '1.7',.... Browser: (function(){.. var ua = navigator.userAgent;.. var isOpera = Object.prototype.toString.call(window.opera) == '[object Opera]';.. return {.. IE: !!window.attachEvent && !isOpera,.. Opera: isOpera,.. WebKit: ua.indexOf('AppleWebKit/') > -1,.. Gecko: ua.indexOf('Gecko') > -1 && ua.indexOf('KHTML') === -1,.. MobileSafari: /Apple.*Mobile/.test(ua).. }.. })(),.... BrowserFeatures: {.. XPath: !!document.evaluate,.... SelectorsAPI: !!document.querySelector,.... ElementExtensions: (function() {.. var constructor = window.Element
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 8 bits/pixel
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1406
                                                                                                                                                                                                                                            Entropy (8bit):1.6214494414274285
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:UcLDpXejv8EGctuBoCWCqRFoRJrlRq0qGpmEDqSrur3pTHkl:UcLNejketKWCqLkXqTGQE2SO54l
                                                                                                                                                                                                                                            MD5:2690CED7D66CF8B34658922E9625F65E
                                                                                                                                                                                                                                            SHA1:57477C2180CC7B6B9E3064A46CF8DA4AD7555540
                                                                                                                                                                                                                                            SHA-256:0C6516E22335E762E68BB63CC3F6EEE7455FC226D0FC00C62EF13FC93FA16971
                                                                                                                                                                                                                                            SHA-512:C95A83A53C9FD1DA6388B8C63E6B8434670F1A0C9C9DB2CC775EFC127899536095EC8290EC251575D1A355CC8C3A2C9786E719AE7E51D992DE9E73E080D92AAB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/favicon.ico
                                                                                                                                                                                                                                            Preview:..............h.......(....... ...........@...................ust.....QVS.................|||.kom.....^[]...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x2560, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):415680
                                                                                                                                                                                                                                            Entropy (8bit):7.925259237301699
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:rkiVL3FVzUC69ApIDINXjCVSFkuO2/4/6QtzsQXa12AjAVyUVLItjZrt5:rkinVIkNzCVSknRzbA9vUx8jtt5
                                                                                                                                                                                                                                            MD5:E110518E5AFF6D47D15CE05287B154D8
                                                                                                                                                                                                                                            SHA1:A8953CD1615763CCBB15F7BDD479880355736DD1
                                                                                                                                                                                                                                            SHA-256:CAC46CD965823525980462E4842C1EB3A7B0D15601AAE4DD6722749DF7F12E43
                                                                                                                                                                                                                                            SHA-512:9398D1E8751109A7317CC574ABF294A17533B5746C07EF437E731C6D336ACECDAB29F4791B2DEF4DD8A1CDDE6365618C0DCC82DAD2800F8E83112D4B2AE12B34
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"..........................................................................0.......$.D........................H&bI......(....t3........S.vzoL.......<.9.Y..P.../Az\LH.lm...=g./...O...._0..........B..4...(...@.0............................... ..L.........................f$.D....A.4%.-..P5.:.r.18.........w.........$.6y..e[T".gx*.&.I.y.&.....y.....}.|.....R....z.e.....cOF.G'=....&..&...............................$..........................$...h...R5.*.Z.E...5......Vy.}....z~XVKz~_..L}..?....~@.v.=_$.L.[A."..XV.4.2..:Mg.s......).`y~.O..>..L"...@.l/]....L|...."..$T..............................................................&bKi]...i'.{bA .T_^~.......K?5...?......4....?E..?..s........*..& ...TYQi...]Y-.._......O....?l......Og.1.....&Rk.....g.r.7#..8.3Z..TD.............................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2557
                                                                                                                                                                                                                                            Entropy (8bit):4.948346901928461
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:cGA+fEjXUMEcKCNyuPqkZ1IRXJdJaCiC9tX3tGdfPNyFbap35r:a+fQXnEcYuitXJdJa1CHAdJr
                                                                                                                                                                                                                                            MD5:8351C9C5873C3975D9730ACE755A5EC9
                                                                                                                                                                                                                                            SHA1:66D9D4F9E3D73027ECF61972DE43657FFBC831EA
                                                                                                                                                                                                                                            SHA-256:18E6EE2ED3EA311B09C504798CCBB37FB9386840A9FCE138F0A03DFA3D5564DF
                                                                                                                                                                                                                                            SHA-512:F339E73C884A6A4B95913C7BF37C8ACB30FD9298D29F89EEDB36FC50B6EED196A3C3AE37EB910D38B89B387E988A08568E6E2C150513F83087B2BD81A766F0AB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store//about/logo_steam.svg
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 278 84" style="enable-background:new 0 0 278 84;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<g>...<g>....<path class="st1" d="M41.8,0C19.7,0,1.7,17,0,38.5l22.5,9.3c1.9-1.3,4.2-2.1,6.7-2.1c0.2,0,0.4,0,0.7,0l10-14.5c0-0.1,0-0.1,0-0.2.....c0-8.7,7.1-15.8,15.8-15.8c8.7,0,15.8,7.1,15.8,15.8c0,8.7-7.1,15.8-15.8,15.8c-0.1,0-0.2,0-0.4,0L41,57.1c0,0.2,0,0.4,0,0.6.....c0,6.5-5.3,11.9-11.9,11.9c-5.7,0-10.5-4.1-11.6-9.5L1.4,53.3c5,17.6,21.1,30.5,40.3,30.5c23.1,0,41.9-18.8,41.9-41.9.....C83.7,18.8,64.9,0,41.8,0z"/>....<path class="st1" d="M26.3,63.6l-5.1-2.1c0.9,1.9,2.5,3.5,4.6,4.4c4.5,1.9,9.8-0.3,11.6-4.8c0.9-2.2,0.9-4.6,0-6.8.....c-0.9-2.2-2.6-3.9-4.8-4.8c-2.2-0.9-
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3777
                                                                                                                                                                                                                                            Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                            MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                            SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                            SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                            SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 45 x 63, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):866
                                                                                                                                                                                                                                            Entropy (8bit):7.704259501182411
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:3YY0Ya1QbAMO+MkhJWko+PqCGxXyoGYd0bZZFXKBsM7ayr:oJYaQOZwsOqzHGImvFXBe/r
                                                                                                                                                                                                                                            MD5:AEDBA4C26D91D3BFF004BB6D9996FCE6
                                                                                                                                                                                                                                            SHA1:BD4D39AE4ACB9D18C8B08D9317E5229DA8FB71E7
                                                                                                                                                                                                                                            SHA-256:6B0260FFC3DEE9312AFAA0451B11060C0FB15DA28318CECFAB6E69EFAFFE747A
                                                                                                                                                                                                                                            SHA-512:5DA66BBD9346A0B5CF7FE75446D172CE8102BCFC1D720452C106CBEF8214F27775107BDFA7BEB26532469A13319D97B70EB27EBA61B611C7DE03622E07158343
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/steamdeck/decklogo.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...-...?.....t.A....)IDATx...q.0.E.}.......q&h:A.......L.t.......T'H6@...9Q"h.R...qh......gH..V.R....7.=...a6..aJ.h.d.f3....Oy.g..]c%...3D..tF..1.k6..wH`,.5[..Fs...+.R#|....'|.....".OI..@D...;...$..-..FP.}.r+ .b[.E.\J.'..A..c@....g0....R....D.......Wt. W1......7.>r+.....Q....,.=/-..E.....v.....a.%.\.k/.+..t..:.c....z<uMH$.;.....I_.O./[Dkw@.{.;..KM.5-......h.e.a0... ....c.f...mH>6.s..^..f....6......YJz|E..-c{.s.}.<..)0V!..h..P...x....>.j1..m.":g....."z.....G&.&?..>#.JD?#...1M...iY.s..c.F.a..{.K..|o. ..2..P....V%-..1.......$B......mr..~..P..@.O,B....].S.N.;RJo....r.....N%.[....".wJ....r]...)?m.Xr..[jI.w......x...........rCi9\3Tk#(V.[R:...Al.i...=A..G....y.;.....@A..YJ..B.oh..+.k....=v...).~d..y.4..r...>%.z$""7..X.1E..nR....Q.}....u8g.+.{...1P.."6....t...b?..uL......y....r...............IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (999), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13944
                                                                                                                                                                                                                                            Entropy (8bit):5.222940315502641
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:eAfl0qmulk2bqUQG/7J58+VKJ0whfrONBuA5HnsgxbJMJUJRp7JURwMUboomv9u:/lm9fyN57V3wdo5HIJUJvbCu
                                                                                                                                                                                                                                            MD5:7F684C035BFD66473CE2799ECBCBBB3B
                                                                                                                                                                                                                                            SHA1:4384B30942D9EAEF2E958348561920A3DF37D853
                                                                                                                                                                                                                                            SHA-256:27F00C31E64C0CCA2B105376922042BF25CA35854DB1B87316D6877774A50300
                                                                                                                                                                                                                                            SHA-512:0844D722442FF17A8F45DD6068A370C116BA3F6A242F1C1300F91ABC6AE281753E44ECB9B437E7F793E38B0F56B4ED97586CC273A3D5F3E903E7D73904F24E32
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:../* handle modal content */..var modalContent = {};..var activeContent;..var bodyClassName = "";..var resizeActiveContentTimer = null;..var g_bModalModifyAnchorTargets = true;..var g_bModalCacheContent = true; // whether or not to reuse old iframes when opening a modal with a previously visited URL....function OnModalContentDismissal()..{...document.body.style.overflow = '';...$('modalContentScrollbarHack').hide();...if ( $('ModalContentContainer') )....$('ModalContentContainer').className = bodyClassName;...if ( activeContent.contentWindow.onModalHidden )...{....activeContent.contentWindow.onModalHidden();...}...// for now, if the window has embedded objects, like YouTube videos,...// remove the child to stop the video...if ( activeContent.contentWindow.document.getElementsByTagName( "object" ).length > 0 || activeContent.contentWindow.document.getElementsByTagName( "iframe" ).length > 0 || !g_bModalCacheContent )...{....$('modalContentFrameContainer').removeChild( activeContent );..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, progressive, precision 8, 940x250, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):71723
                                                                                                                                                                                                                                            Entropy (8bit):7.975046220353434
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:4EIBQ3IpJ/fDOsyOHl9eQ4A9fFVyrYbYo95yAj8dmZ4W0AIX:4EI23aasyGFfOrU9Zj8O0AU
                                                                                                                                                                                                                                            MD5:02A0ADB8033EACFB33FBA9BB1B771B71
                                                                                                                                                                                                                                            SHA1:BE35A2AF2AEC81B8D1C7B091713446C841964948
                                                                                                                                                                                                                                            SHA-256:0FD28202E936544C1119CFCB0696ECC75576D64D7A12AC04912B9C9A1AD4612F
                                                                                                                                                                                                                                            SHA-512:37F93BAAFD7502D1143F98298D5E94225C4CFC4EC8347C23D3BACF11BA3817E3883DFF5DC502AC25BE0DCEA2E534A29E2814E718540CBFF2BE38A5B9867FED67
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/clusters/sale_autumn2019_assets/54b5034d397baccb93181cc6/deck_banner_animated_static_english.jpg?t=1726595609
                                                                                                                                                                                                                                            Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 46 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1290
                                                                                                                                                                                                                                            Entropy (8bit):6.7616543307680725
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:Xcy1he91Wwjx82lY2T3ouVW7fyJ3VtZS4GA3FdLZCJurYUgQVI1L12Kz+9:swqQNn2x1J3Jpr3FdIJzQaRz+9
                                                                                                                                                                                                                                            MD5:CB06992B64D4961EDE5F7DA47804DE5C
                                                                                                                                                                                                                                            SHA1:228FD206FB76B5A05FBF36B61C8E4E4749D534D0
                                                                                                                                                                                                                                            SHA-256:61405865FDC0F0B1B658B0AA3098B9676A5E6D7D88403945269497B10D0EBD78
                                                                                                                                                                                                                                            SHA-512:0B1709FF9B3C6CD8D5ABE177C543835A2004E7C8EDCC9B8EBB2D2B5036CBB0059E5B0409A69DC721B98EF98BE2C61E01C0A8B3BC12E7B87A22561B39C9257501
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/images/v6/arrows.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......$......".Q....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:9301916979CC11E6BFE9CE978F5FF8DD" xmpMM:DocumentID="xmp.did:9301916A79CC11E6BFE9CE978F5FF8DD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9301916779CC11E6BFE9CE978F5FF8DD" stRef:documentID="xmp.did:9301916879CC11E6BFE9CE978F5FF8DD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......~IDATx....A../J.J...x.=j.)uTj./@<.R(TZ.G@!.5.[......{.L2....\nog.Q.B..C. ;.'!Y.S.[.<.W\ ..@w..Pl..6.Y..Lx.}K
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 128 x 128
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):444575
                                                                                                                                                                                                                                            Entropy (8bit):7.837946908696383
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:HtPzqi151aWA852hxwHu2xgS363fblJNRpa7T6zwAW:Nrqi15PA8UQI5YT6zwB
                                                                                                                                                                                                                                            MD5:2EEF7F2A284062C4E41E94C9BEADD82A
                                                                                                                                                                                                                                            SHA1:36DC149B03598546A37D9A79221B4246A0BA0BB8
                                                                                                                                                                                                                                            SHA-256:99CCD3AEB6DDECF9F34EA328B9F0CD836B1947514B876B7FA24ADA802158E507
                                                                                                                                                                                                                                            SHA-512:6CAF63C1CC3D71FC46390B2FF39F07876A74117E681473CE5790D0AA578BE194BE3B4FB242D824E9F09979C9276F073A33BCBEBD2653A1BB7342E663448FC3B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2448359926395666467/7890025D9BB001004DC7846FA2AA47FE9AF70915/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                            Preview:GIF89a.......===<BIFFIKJKQNMIJVTRSYVZLQYXYgXZv\ajZexgeigiwlrzvvyxql?@?.xxYi.iv.wz.gx.wy..y.|..{..|..y..Y..c..h..l..s..z..e..k..v..w........................................................................yMh.Wx.i..w..8FYIUhwhxgf.fx.|........xf.fh..tmk..TLV......S..f..y..[..SLl\..Wh.IGHu..987...A@?w..fv.y...........thfZg.jx[\.sc.lc.R..O.....c..Mw.j.......[..CCC...664fl.c..u..O..eZXV..r^.wh....IX....e].HJf...VQNNk.Hg....f..Zs.if.l..g[.n..u.i..gZx.k..z....:<E..ywihvk....s\td....dz.c..S..O......z.w....Ku.vu.S{.Xm.W_.c_.sc.Nw.C<7O..Hh....re[Zw.......Yg.Wv.[..Y{.h...hYSYY........876d..Z..v.[..l\.R..w].b..c..]..[..s].^..\..[}.\..n..A>B@?>...k\....h|.d\....TKGKB<?a~...Kcz].........^`_~.......:Nmv....FU.|....HZu.p]..._.....5:b.~./7S...=S.D;dF;Z110..~.....QG?..|...!..NETSCAPE2.0.....!..ImageMagick.gamma=0.454545.!.......,............q..D......*\...9 J......9...B.... C...."E.(O.\...G.0I..4...*)z.Y.'.+W....#..G.. .....O.B.....)[....H.%_..y.,.Cy>0.+..K....R..@...7F..0y..L.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24657
                                                                                                                                                                                                                                            Entropy (8bit):5.319718503552118
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:aUXvnJo2dacv5Wc4gOV+n0Xmz85JX1c/jc0NL+lMF2KDnXhOMucpqWqGil/wSwf3:aU/nq2dd4gmLWqGil/wS20m
                                                                                                                                                                                                                                            MD5:A52BC800AB6E9DF5A05A5153EEA29FFB
                                                                                                                                                                                                                                            SHA1:8661643FCBC7498DD7317D100EC62D1C1C6886FF
                                                                                                                                                                                                                                            SHA-256:57CFAF9B92C98541F769090CD0229A30013CEA7CFAFC18519CA654BFAE29E14E
                                                                                                                                                                                                                                            SHA-512:1BCACD0EC7C3D633D6296FFF3325802D6352805F0D2CF1EEA39237424229ECFFAD6CB2AEE4248E28B1ECA02FF0646B58240851A246BBCF0AA1083830D5D9081E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";....// build our menu on init..jQuery( function($) {...var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};...var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {matches: false};.....var $HTML = $J('html');...window.UseTouchFriendlyMode = function() {....return $HTML.hasClass( 'responsive' ) && ( mqQueryMenuMode.matches || $HTML.hasClass('touch') );...};...window.UseSmallScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqQueryMenuMode.matches;...};...window.UseMobileScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqMobileMode.matches;...};...window.UseTabletScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'tablet' );...};...window.UseNewMobileAppMode = function() {....// the new mobile app can run on screen widths wider than responsive_css_maxwidth....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'rn_mobil
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65482), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):93637
                                                                                                                                                                                                                                            Entropy (8bit):5.292996107428883
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:96IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:v+vIklosn/BLXjxzMhsSQ
                                                                                                                                                                                                                                            MD5:E1288116312E4728F98923C79B034B67
                                                                                                                                                                                                                                            SHA1:8B6BABFF47B8A9793F37036FD1B1A3AD41D38423
                                                                                                                                                                                                                                            SHA-256:BA6EDA7945AB8D7E57B34CC5A3DD292FA2E4C60A5CED79236ECF1A9E0F0C2D32
                                                                                                                                                                                                                                            SHA-512:BF28A9A446E50639A9592D7651F89511FC4E583E213F20A0DFF3A44E1A7D73CEEFDB6597DB121C7742BDE92410A27D83D92E2E86466858A19803E72A168E5656
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */..(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):28693
                                                                                                                                                                                                                                            Entropy (8bit):7.963215266565857
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:02QVI2RH/ghu6qh8cX3/yyikyWbzVvK8gj5GK9+nzwzoE3OvZCU1FAIs:R72VJ7hH3/pikyWH5KBLgzdE3OhCU1Fg
                                                                                                                                                                                                                                            MD5:56B7755EFBD1914FEF01C98A4AF97C40
                                                                                                                                                                                                                                            SHA1:126DEC9A3EBE1C6B475AFBC02C6B684CF639D7B3
                                                                                                                                                                                                                                            SHA-256:1352A04A62092517377CDAF2DD933DA4C9F2ED6425F2A65CA888A1ABEFA82D98
                                                                                                                                                                                                                                            SHA-512:E3AD74D7B5616CCDC6FE09A64C31DC4B0C8665225E498EE2483CF68BD9BA2BC464BADD0362DAE602B6994272A98C49FF482AF092E44EB03C25E535B3FFC2A35F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://img.youtube.com/vi/zzwO-CHuPXc/0.jpg
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................h....".........................................T........................!1..AQa."q....#2R......BSbr.....$3T....Ccs...U....4.%d.................................../........................!.1A"Q..2aq#3B....$Rb............?..$.A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A.?.r...J. .A..A..#W..."....U>......._.>>...^...x*:......=o...o. nz.5S...Ze[S.....$v......u\a.......#.....'.z.5S...C.=o...o.-...O....-[..8.x.Tu..,ve..|.O...y....T.....li$=.P.[<........V..2.;A.....zf_............:o.,w.j.u...(.0.".c.[S...5w...6.W4.........c...Y...x.{...V..Z....W..I..C.._..k..O...>..d....6d~.;.KP..!.R].A.....6.`....i..;D.P..kD.@w.....:.#r.)d...6...Y..qjU..u..*U...`..w)z....s...Z>b..T.+..5.f..T.+...9l...I.m..Gn...]u.:..J./...1/.5.f..T.);M.U.Y.5.7:....$F+wm.G.5.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):702
                                                                                                                                                                                                                                            Entropy (8bit):6.805425587929178
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:Ac150Xyose8z9roNN0kEW0YIzKwbpcdFYOiEscTlEkUJfT2:Ac1spMroN7AYiDbpcdFY8sipGb2
                                                                                                                                                                                                                                            MD5:E89EE7BC3EEF1CA9184F69758BA3FE36
                                                                                                                                                                                                                                            SHA1:1D33AE6EF98078966C625BBD7A67A5538DADF4CC
                                                                                                                                                                                                                                            SHA-256:9498210D8F9B4268D4396C6E0756A0F414895AE89C8ED5EA972E13B172E4DCD3
                                                                                                                                                                                                                                            SHA-512:D409E6B849F5A54CE98050A2049BA9AA210B73B1900C8A27E2DF2C91D601D678C0E81C1390774D1D2CA07799B48D9F1E8CCE2200F4735BF41575A68622973434
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/730/8dbc71957312bbd3baea65848b545be9eae2a355.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... . .."....................................-.........................1..!Aa.#.."..$2Qq...........................&......................1.!....."Aa...............?...j.V....+).6......o....J.$..........ezT.b.FK.`g.).=..?..S._..o.n:RmV...E.~T...3.|....wf..4..0.....(d.....-.z.-...z....O.S.F1..+.N......R..G%z{r..M.$.............@...R"....P.e'aZ.EDT...-.4.*$..........=..2.!...i-.FB...|....z..i..g"d.\*......>.ZaF................7'.}.[......'.....8..WH&Y.$...9....,.....he..1...rB..........:.:U..>u.(L...u*.......6...h.P.4H.j..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6568
                                                                                                                                                                                                                                            Entropy (8bit):7.926040560239071
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:gRsNKDDuOI3B+AhEbVJoklDHW9B0zGJB3uzV:ssSViC9HWz008zV
                                                                                                                                                                                                                                            MD5:E109F7B419A6DB3148F635B9042AE1C8
                                                                                                                                                                                                                                            SHA1:0C1A9E47DB424E1F5ED70AA2FE7E25D6B865BDBE
                                                                                                                                                                                                                                            SHA-256:E52BD14D28698E0586930AAB172E8B99B268A14E8FEFD339DD013F0BDB2BC1C0
                                                                                                                                                                                                                                            SHA-512:8CE5B3235B726A266E87EC15BF3A37982A6F6740548ACCD4ACF0E117C36C6CA0A6B5C4C7014FDEEC20C06BFD4EA98FD094F9C10E0F9EC1C37B71CF6731BB3297
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................E..............................................@...........................!1A.."Q.aq#2....Bb...3CR....G.......................................>........................!1.AQaq.."..2B.....T...#RSr...&3d...............?...V.I<..\._..(....TI$...8...w{.;.....[.bx....Zt...3.R.......'isa.R...!\p.clc..F.h...,L....Z2..........e....Na..... $.Gae'.E..,..g.u9........F....>...Z..p.....x.EZ.......QN...I.m..q8.b....@.R.m......n......V`N\..:...\`{.B?..K..7.L..P.;...V.V..3..bw...a.:..I2..s"=T...DXl.!o9.Q*...I......i3ky>..q...J..SQ.J...}......#...uB.U....?.K..G...,P......I...k.r..~..6v<.t....#..t.}...bL....;.?52.zp1.+......`B.c....y....p1+E......%.\.H.<R..HJv...D.g....0!..B.c.vB.DRs....O8..Is.h.lU.\.D..E..V./3.v4.n.1&..kL.i..,e..%.%.. .cp...+.o..b.?&LXD....MlG.;....l.&.......[...p.#z.....32.7N.....*.m{cF....9.V...u.ma
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11913
                                                                                                                                                                                                                                            Entropy (8bit):7.917889517938383
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:fa7wNCQttpxPGPp8spGhgJREZ8caZ3tGUZmzE+ulCcrZBe0YEZxt0nWS:fIiDrpxPRRmJREZH4YCmnAtfe0Ye1S
                                                                                                                                                                                                                                            MD5:54F36D3C198C448239327FC114C3E3C5
                                                                                                                                                                                                                                            SHA1:84858BCFB8E234654D401C2CF187D49EAC59B7D8
                                                                                                                                                                                                                                            SHA-256:28D702C2522250B042B64563CDEEFB7C7BC33335C21103C741CAF602A8F17E06
                                                                                                                                                                                                                                            SHA-512:638F87003628E4B69310CFB1275FA13C300F199C20AC4C9926A28BB42B7B9A1184ADC54A15D990DCECCBB66A24AF62F3A6FE12DDB9C4862F8A6AE89A4AB7F127
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............................#-&""""%'/'/.'10-'--5=PB58K9--EaEKSV[\[2AemeXlPY[W.......%..%W6-6WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................<......................!.1AQ.aq......."2R...B.....b#r.....3..................................................!1A.............?...........................................................................................................................................................................................a]..AB..r.$.....PeB../.%.....fB..N.y.of..[.}.....1-...E......D.........'.'..v..D.P....E>.....*...~...K.n.y......o..P.....J3!h.7.G.oq~...TeB....'.......*..p~...K.n...:..rv..O..v.. ..._.|..{..o....Z......@.;q.2...q.i...:....D-.._.|..~....}..".......!..o..Q..a..[.}.;6...>.F4-..T.'.....-..J1.kwg<;.[=O......#*...eB&[...s..~.FD-...n....s.e.'.(........'.....>.F.-..^uo..A..[.}..h[.f.&Z;...]B&[.}..H[.L~..>......}..H[.K..|O...*n...bB..]M..}...~..>.F4-...v..E
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3869
                                                                                                                                                                                                                                            Entropy (8bit):5.202974641159808
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:dzr17blMqpVDifmMLRIQUiZoYwFkgfDNcnKeGDj1ICqjM4Hv:J15/WOMLRIQUtSgLNcnlGDj1IZjMev
                                                                                                                                                                                                                                            MD5:75F321BB2F8BAE9CA8E5C4C6D72521BD
                                                                                                                                                                                                                                            SHA1:8ED540DC9DA8C5D7C2BBE390FC663E6DE0B1EF0C
                                                                                                                                                                                                                                            SHA-256:92A217685EDA5E8319D193142AEADF80AE7A9C9E04A9A365D9CF01078D459985
                                                                                                                                                                                                                                            SHA-512:DD411A60FA6BFCFC2CFFACEC1F0FCFA6665710D744D64077C992DFB3D21E8071155EE59B3C5FC1DE67440F701D480FC2B28D99A7EEB79C456F6FFE17BF77A7CD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english
                                                                                                                                                                                                                                            Preview:var g_fnModalDismissHandler = false;..var g_bIsMobileController = false;....function showGotSteamModal( contentEl, steamURL, appName )..{...$('gotSteam_SteamURL').href = steamURL;...$('gotSteam_AppName').update( appName );...showModal( contentEl );..}....function showContentAsModal( idModal, elContent, bExplicitDismissalOnly )..{...var elModal = $(idModal);...var elModalContent = elModal.down('.modal_box_ctn');.....if ( elContent.parentNode != elModalContent )...{....if ( elContent.parentNode ).....elContent.remove();......elModalContent.appendChild( elContent );...}...elContent.siblings().invoke('hide');...elContent.show();......showModal( elModal, bExplicitDismissalOnly );..}....function showModal( contentEl, bExplicitDismisalOnly, bIgnoreResizeAndScrollEvents )..{...var cEl = $(contentEl);...if ( cEl.is_visible_modal )...{....modalSizing( cEl, true );....return;...}.....var bgEl = $('modalBG');...if(!bgEl)...{....bgEl = document.createElement('div');....$J(document.body ).append(bgE
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24657
                                                                                                                                                                                                                                            Entropy (8bit):5.319718503552118
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:aUXvnJo2dacv5Wc4gOV+n0Xmz85JX1c/jc0NL+lMF2KDnXhOMucpqWqGil/wSwf3:aU/nq2dd4gmLWqGil/wS20m
                                                                                                                                                                                                                                            MD5:A52BC800AB6E9DF5A05A5153EEA29FFB
                                                                                                                                                                                                                                            SHA1:8661643FCBC7498DD7317D100EC62D1C1C6886FF
                                                                                                                                                                                                                                            SHA-256:57CFAF9B92C98541F769090CD0229A30013CEA7CFAFC18519CA654BFAE29E14E
                                                                                                                                                                                                                                            SHA-512:1BCACD0EC7C3D633D6296FFF3325802D6352805F0D2CF1EEA39237424229ECFFAD6CB2AEE4248E28B1ECA02FF0646B58240851A246BBCF0AA1083830D5D9081E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";....// build our menu on init..jQuery( function($) {...var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};...var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {matches: false};.....var $HTML = $J('html');...window.UseTouchFriendlyMode = function() {....return $HTML.hasClass( 'responsive' ) && ( mqQueryMenuMode.matches || $HTML.hasClass('touch') );...};...window.UseSmallScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqQueryMenuMode.matches;...};...window.UseMobileScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqMobileMode.matches;...};...window.UseTabletScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'tablet' );...};...window.UseNewMobileAppMode = function() {....// the new mobile app can run on screen widths wider than responsive_css_maxwidth....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'rn_mobil
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF, CR, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):82768
                                                                                                                                                                                                                                            Entropy (8bit):5.214896755967683
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:BpwKe3CskuBVNpOKE4yBCRLSneisMqB/dhgaKMiPx:wHRLSneisM4KFx
                                                                                                                                                                                                                                            MD5:3A3E46A1B10799006CAAA43EDE8E4ED2
                                                                                                                                                                                                                                            SHA1:697934283D79B171239D671E5DE16F3D49A7CB98
                                                                                                                                                                                                                                            SHA-256:58A2A035D584F440197302E66100EB91D7B09FA86FBDAFD2CD60C3439D7B2AAF
                                                                                                                                                                                                                                            SHA-512:FDA5A6EF2F6D8277B69B4123BF85BBC5846271CF8598E1C81A413822096209B76708AFE77B2CC32CB7F3EC3A24B9F45C00A5CB11D149A0A6318657C5747F8887
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/public/css/help.css?v=Oj5GobEHmQBs
                                                                                                                                                                                                                                            Preview:..* {...padding: 0;...margin: 0;..}....img {...border: none;..}......a {...text-decoration: none;...color: #ffffff;..}.......a:focus {...outline: 0px none;..}....a:hover {...text-decoration: none;.. color: #66c0f4;..}....a.nohover:hover {...text-decoration: none;..}....textarea..{.....font-family: "Motiva Sans", Sans-serif;....font-weight: 300; /* light */.......font-size: 12px;...color: #ffffff;...background-color: #1a2738;...border: 1px solid #000;...box-shadow: 1px 1px 0 #45556c;...padding: 4px;..}......html {...height: 100%;..}....input[type=submit] {...font-size: 14px;...padding: 6px 10px 6px 10px;...background-color: #264963;...color: #6abcf0;...margin-top: 34px;...cursor: pointer;...border: none;..}....input[type=submit]:hover {...color: #ffffff;..}....input[type=text],..input[type=date],..input[type=time] {...color: #ffffff;...background-color: #324965;...border-top: solid 1px #182636;...border-left: solid 1px #182636;...border-right: solid 1px #45566a;...border-bottom: soli
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 176 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2584
                                                                                                                                                                                                                                            Entropy (8bit):7.591818812076699
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:4wqQNn2xoJ35l3QWpQSufhbTCFV0Q0jkIPIH+UCKPnaqiLruSd+1w:oY2ml31ZCdqWQMkADnK41d+1w
                                                                                                                                                                                                                                            MD5:86A9CCC0B872F22006A48BC6C2500F4E
                                                                                                                                                                                                                                            SHA1:0EDCCF2CBC869816135C6FF4C3EEE0C49D0F41C1
                                                                                                                                                                                                                                            SHA-256:D8BBE461137D50211568449468A1981EF189248200EADD48C3141A9DF0B8F7FC
                                                                                                                                                                                                                                            SHA-512:43EBD681FE137718E45153B9CE062CE9426AC57D6CE907BD3B1C7709BF6F6D2AB4B49E22F2DC4F203DEDF860A895A4B58F4A01095E97722CE5F27935038F0B56
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......2.......Q.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:595356BA543311EAAC5FF1C3D4DCAF18" xmpMM:DocumentID="xmp.did:595356BB543311EAAC5FF1C3D4DCAF18"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:595356B8543311EAAC5FF1C3D4DCAF18" stRef:documentID="xmp.did:595356B9543311EAAC5FF1C3D4DCAF18"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>tU......IDATx..][l.E.....Q(.....11.VTL."....cb.1../.`x.x...&..F}P.....$*........J..5^Z5..@Kc...3...?{f.....%_...f.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5433
                                                                                                                                                                                                                                            Entropy (8bit):7.856880493220776
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:REeTEWnoN1KYfyzACY4IaDilKhu4oZHljAoXnHgTnJqFXiujC0T:RJboN0Y3nRaW34o8UnHgLYFXiujdT
                                                                                                                                                                                                                                            MD5:FFBA56DFF91B659234C0311EE1A8AF71
                                                                                                                                                                                                                                            SHA1:FE590E9877CF3FBBBA05B430116495C7D01BAB77
                                                                                                                                                                                                                                            SHA-256:32A02C161A17FD0E86D1F9F1DB35AFC05843521735D1A45DD664D6D2A3F55230
                                                                                                                                                                                                                                            SHA-512:0A0FFBFAD4852635B5E061F02AB0DF2E89B928A7A7222BF9AEC9FD24E52749D0264FA98198A32EBF8FE7C24C98E7891FC21072F97EFA0C508B559A1C8A807011
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....v.v.....C....................................................................C............................................................................"..............................................................................|?/O..E....+.....C..........K.5O.Z...Q2...:x..-........C...De...{.!...2..d).`.-..!.`.Su.K.Fm...Q49......\.n...e&n.....K.{~..+..g.u.....6.MQ|..c.;.e...Hu..w.s....^.....S..3.m.^EJ.9.......z.;..&I...G...9..V...@...h.....a.pW...mB.....H...1y3wQ..t...(....... 8..U.....}..E.......,............................!..#1"2. %35AB..........yl.i........:c:b...H.i.....i.u..M......$..t6..........0.B.1_J.).h.v.1..t.a...t.3l.....|E..;.....N...L.....*p.G..".....V..y.....J.....[1N.-...r.....eBfC..K.X.`J.e....6&J..f...'.../..2..r...9_.....y.W,Mb&C.4.+...i.I\...?.~X.P...n.;6....G.s..1O....b......-3.V....{.[.a^..N.2.*..$).C3z....m.8..Z^Cm...r...3...j..l.........!.............A%.....-V.s..^.:_....n.rY.....,l....Y.K9.....J.m5....S
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 47x47, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4717
                                                                                                                                                                                                                                            Entropy (8bit):7.610843473433794
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:BX4roVQu1cIFaNw/LgJ7FSGinvoIaOV1KJW33LOg:t4Du1clNN7FQxFOg
                                                                                                                                                                                                                                            MD5:0709A5A18C5848C7A7E1B01E6354CC3C
                                                                                                                                                                                                                                            SHA1:E98E6023AB014EE7BF736A5BB918E2BB4B423CAD
                                                                                                                                                                                                                                            SHA-256:5956036A891DD6BD97EDD4B223B97EDF27B3ACDBD8EF3B88DE0D6279471B1D89
                                                                                                                                                                                                                                            SHA-512:E42CA94683D7E8A8C53125EE1DAB99264E7DE09508D29EC84FE76C35FA50DDF12533780D0E4FCD3309B766D64C8BC9AE29BC76EB34A8DFA27A6CB49A446F4E27
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF....././......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........5.................................................................................?...h...,.l9...7z.A.z.Y4..a,.j.|.j5"h..c...d..Y2=$...e.O.j..=.N+/8.u.....K...!._$,.\..um.....w..Lc..=...)m}.H.*..,..e)3g...................~..#...&....%.`<Uy.......L.....".m.T...+..ZMO=...OCd.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6981
                                                                                                                                                                                                                                            Entropy (8bit):7.933061170224312
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Dt8oIaxdb5adX9CZmVdJpcIqTMLVbETcDd:Dt8GdYdYw/LVggd
                                                                                                                                                                                                                                            MD5:DC6332D1EA8F9E84778262F6525E2398
                                                                                                                                                                                                                                            SHA1:C0BE541B027EDA558351FAB9A70B2160F2494D59
                                                                                                                                                                                                                                            SHA-256:4B161A4B07418F259A8ECB46C19BA28CA28CBB39EBD328AFB98A3F28A385CA3C
                                                                                                                                                                                                                                            SHA-512:66AEFA32B85226068BCE2F9509C51E9F1DB2702A12836541ACE3B50F4579CB1790781C5FEF432CA5CE170D4F375322CFFC347A4757B89CD4F755ED39F4C3297F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................E..............................................9............................!1.A."Qa...2q#BR..$3b.%Cr..................................9......................!..1AQaq......."2....BRbr....#$3.............?....[.]....iw.n.... }..\V1.]....).........T.%d.6I'.r;a...c...1..$sH.MDc#W..)..Q.bS.5.G!.u.F....Q....(Q......}Q.......t...R.S.$+.L.,..b.. ...3....26..s...._...!.@mG?*....tE.CJx.JH..$v... ..\...4.D....{i....,!H.;j.*..$...E8..,.[\3.02..E..3uJ....A.U.SYL%Ei(*e`....?..q.N.bK.z..D.....S\AF.e....F...L..MP..Q.'......$..tF...j(4F..Q.kdgA....w\?....D.Rc.Ly.2..L....9.%.!(q..)_,..u.{W.{.n../......H..m...f...V#!.}W..yQ......v.jRg..[.K~.P.S...s.{..`..7.....r..q....5v.....ftToS;.j..BE.`[.]a%L.a.N....J.`.J.1.!9.......8.Ha]E..Zf6..N...t_..#.?..4..X.r.....si.....&.....~\5...p.q...iX)...d..^...v.aE(`.&.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14771
                                                                                                                                                                                                                                            Entropy (8bit):5.141169654352565
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:uHD06ecDuQIz06yxgVdjt9fXZC8tCg3+1y:+D06XDuF06yxEt9FtC4cy
                                                                                                                                                                                                                                            MD5:2D1B367142B90F78FBEAC7B838BA0F74
                                                                                                                                                                                                                                            SHA1:BB5CE0BE68AC8E10548EC29DBA57142186FF9DFE
                                                                                                                                                                                                                                            SHA-256:6309753E975222EB6FC8582092237EA3DAD2B1B5A18693B35581C4855894DCC9
                                                                                                                                                                                                                                            SHA-512:00C1E57DC061555E4F9012778213A1EDADC63B928B8156941CEC3279B378E52950B229C5442EA0D799B4E535B5BBDA7D4710A86E4206B043B769CDFB8D53298D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/javascript/user_reviews.js?v=LRs2cUK5D3j7&l=english
                                                                                                                                                                                                                                            Preview:..function UserReview_Award( bLoggedIn, loginURL, recommendationID, callbackFunc, selectedAward )..{...if ( bLoggedIn )...{....fnLoyalty_ShowAwardModal( recommendationID, 1, callbackFunc, undefined, selectedAward );...}...else...{....var dialog = ShowConfirmDialog( 'Error', 'You must be logged in to perform that action.', 'Sign In' );....dialog.done( function() {.....top.location.href = loginURL;....} );...}..}....function UserReview_ShowMoreAwards( elem )..{...elem = $J( elem );...var container = elem.closest( ".review_award_ctn" );...container.addClass( "show_all_awards" );..}....function UserReview_Rate( recommendationID, bRateUp, baseURL, callback )..{...$J.post( baseURL + '/userreviews/rate/' + recommendationID,{......'rateup' : bRateUp,......'sessionid' : g_sessionID...}).done( function( results ) {....if ( results.success == 1 )....{.....callback( results );....}....else if ( results.success == 21 )....{.....ShowAlertDialog( 'Error', 'You must be logged in to perform that action
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2217), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):119086
                                                                                                                                                                                                                                            Entropy (8bit):5.3139443055017725
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:zMkHVGDXXYAnlY0YJygc5XsjmfuRjxdOd0FBUZq/Yh:zMkHVGDXXYAnlY0Ysgc5XsxOd0FBEq/m
                                                                                                                                                                                                                                            MD5:F977BA84A7E78D01E3EF931288CF7990
                                                                                                                                                                                                                                            SHA1:BCBF0C26074CED4C45640EF3281588367EBEF1D4
                                                                                                                                                                                                                                            SHA-256:9E45C176DD09D36A159A1F31FCDF9D981396228F1A446C3D3D365A5F55B66B36
                                                                                                                                                                                                                                            SHA-512:D66649628443C77A9A2AD3A39AB4F6EABC2A3B1C363721486E621A4F45E4326261222AF6BC7BB5B0ECA9DD5D019FA758FB738F2A90F6E3E9B5946C0D1BC6997D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/home.js?v=-Xe6hKfnjQHj&l=english
                                                                                                                                                                                                                                            Preview:..function OnHomepageException(e)..{...if ( typeof console != 'undefined' && console.log )...{....console.log( 'Exception rendering homepage:', e );....if ( e.stack ).....console.log( e.stack );...}..}....InitializeGPFocusRestoreTimeout();....GHomepage = {...oSettings: {},...oApplicableSettings: {"main_cluster":{"top_sellers":true,"early_access":true,"games_already_in_library":true,"recommended_for_you":true,"prepurchase":true,"games":"always","software":true,"dlc_for_you":true,"dlc":null,"recently_viewed":null,"new_on_steam":null,"popular_new_releases":"always","games_not_in_library":null,"only_current_platform":true,"video":true,"localized":true,"virtual_reality":true,"recommended_by_curators":true,"hidden":null},"new_on_steam":{"top_sellers":null,"early_access":true,"games_already_in_library":true,"recommended_for_you":null,"prepurchase":null,"games":"always","software":true,"dlc_for_you":null,"dlc":null,"recently_viewed":null,"new_on_steam":null,"popular_new_releases":null,"games_n
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):75623
                                                                                                                                                                                                                                            Entropy (8bit):7.990381243939434
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:1536:567FGgtsBHACz0CbihBn8LpSyVYQ5v2DHiw3Y0u+KnCHPZW:5s/ZCzFibwpSyVj55WKCvZW
                                                                                                                                                                                                                                            MD5:75021AA0F01EAF6F598C2A518B967315
                                                                                                                                                                                                                                            SHA1:FE008FABA4182DFC809CC0D35FE7AC00FD0930A8
                                                                                                                                                                                                                                            SHA-256:B7F5BD04CFECDEC1AA2640ED0E959F52AB5F9BE662503B65B632CBAE126A4CB3
                                                                                                                                                                                                                                            SHA-512:26A3FC7581F492C873F4E74780D9953B8AB58C8D06B2CABB39ECADD080CA5A5AB3275A33F76302A6CC2E2E72276C07240F45D1923513DE16B156513C4AB2E72E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2460734861462866675/9458728CE5B84AB0C324CBE430BE4D09F6D25F80/?imw=512&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........9......................................................................0...|..T...`+ap:..'1......e...t.a...Pc{.....xP.I%..tJ~.|.i...aH.. ...B^....B>...;....d$......&.....1.Q`..FD..D..c....8P.D..2.M.5...!/}.e..qF.&...;c}..:.$..%.........~)..!.......uG!...\.....9#.x.%=.(.+..i.:..G#A..O...w..6........nL.8r.u.r....w3.|3.q..E.m...v..|M.l2..,...q0..x...{.a...U9.a.*.<N.A&T.cQp....p..2)....Q..F\....O4;-h.b._....7..l~....k.o&h..?.f`. ...u..s4j..;.q\^}... /...`3).h8.'......_p..f......h},. .... ]......g/....8..2J.z.H...S.O.....f....lg.q.X..........0........$..w%..a.m*.wj.;.=;...6_.s....6.5...MY..r.!9){...i;..kTo5-.Lga...(.cn-.\9OT1.r.4EO....`...V}.$..yQ..62..n...g....!..l]z.8h.y......fS.Bi....K.V.........L.E....%.x........ .i..]s.E!..H..\.P..MB.j...r.f...7U..7O?.9...J..a.8Y+..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 16337
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5706
                                                                                                                                                                                                                                            Entropy (8bit):7.966483864186138
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:eANXdqG8V0WIPuYdSL1rI60tWlZ4pY/WjL8NJDbro6qYnTN3K7mB6c7PrtxLJ/Oe:ewdqVV0WIPuY+pMq9WkvpzB6c7PQ7S
                                                                                                                                                                                                                                            MD5:FAC3D62E92D8CC71598B2D792EA8C8EB
                                                                                                                                                                                                                                            SHA1:42CFE793C6FED98365097A07B074F692BA9A8D55
                                                                                                                                                                                                                                            SHA-256:404C8236AD1EF0AE64FDA7C7422062C45E2626BF5E62E2D7CC7B0DFC16147BA6
                                                                                                                                                                                                                                            SHA-512:CFA08B00A9CED9B325C0616E4BE84D2800194AF65F9E4C18505739E81978530B7D848B002F4952EA5CFF04DBC23D2AF1E736E0096B24DD4EBA7DC2B69AD7CD20
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:http://steamcommunrutty.com/gift/actlvation=Mor85Fhn6w1
                                                                                                                                                                                                                                            Preview:...........;i{.8......Mc\.....4..fo...."....@B..~%Y..i3}..X...t6.........T7......T..:.O..L........).k.#.....^...=s..O.=0..A.)e.^.<8o.s.....qCI..^.3..#...C.PF.K.4.J.....|[.....74...uj.|]...A..%:.......?w...H.?...g..}.RKu{..<:6......k...~\.....{n..6.g..E.pI.a..A......1..EJ...~.{J..oH...=.S=.DJu...R7...Z.b....`0..|...k>..Y.?)....!..f.....;h9`d..a.C.$..Ra.....B.A...{...\?H.......rz#{<..o.sRv..,...@..e....'.J.../k>......B...T.B?.9...an..H..N.q.{4r..6...?......)..'..)..V....g.....`.AJ!..p.m........R.m.}/).;........./U9.....E7.up../....rs2...ye......ut...+...Pf.;.+?.=%.v...+..I.C.O......;.l.e..v..4.S.. ...A.E..y.l.4..SP..%..4.F&?-.k./.j|..IN+......5.7.A..GT.[7..D...f..a..~.IH.#Qx7...@5Zme...m_l..Sh.Y..?T.u."xv...tZ6.3.B.%i...v...n&.'.v[;.8NW;...".....V..w..,.v.U.J.~..w...........U..R.>8-w.~..4..{...T..^U.....2.....|.y.......f~.k..&....[2......PX{..F..vW..s...vu'i....N..d6.03h........`......B.......)f`......,.e;..[.s..~.......s........`K....O
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2386
                                                                                                                                                                                                                                            Entropy (8bit):4.183316172102115
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:TqnmXMEFR7r74gMWON+Oih7ScqC6xZVdmdUg+IFH:gkMEFRv7PvON++NxP0dUg+mH
                                                                                                                                                                                                                                            MD5:FFBF4A94D94A5FD3849D3583F2567F54
                                                                                                                                                                                                                                            SHA1:58BE3D7CDD61E323C08B5986B8D89B71167E4F85
                                                                                                                                                                                                                                            SHA-256:06F503B84511C712AC8105D8C0CBB72923ED4B53FF67FEAD87C6415209A8AA06
                                                                                                                                                                                                                                            SHA-512:DAB2EEC9932622AD549F97801908BF0F5AB1102E32BA4F43F50E44000F62F7F7F868C5D57789060CD5D6FB255FB3329120708C2F43F3587C3FAB98F784FCE44E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg width="13" height="21" viewBox="0 0 13 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M5.80814 0.197492L5.19324 0.62086C4.96265 0.774812 4.69363 0.851788 4.38619 0.8133L3.92501 0.736324C3.42541 0.697836 2.96424 0.928764 2.73365 1.39062L2.4262 2.04492C2.27248 2.31433 2.08032 2.50677 1.8113 2.62224L1.38856 2.81468C0.92739 3.00712 0.658372 3.46897 0.696803 3.96932L0.735234 4.70059C0.773665 5.00849 0.696803 5.23942 0.504648 5.47035L0.23563 5.85523C-0.0718184 6.24011 -0.0718184 6.77894 0.197199 7.20231L0.619941 7.81812C0.773665 8.04904 0.812097 8.31846 0.812097 8.62636L0.735234 9.08822C0.696803 9.58856 0.92739 10.0504 1.38856 10.2813L2.04189 10.5893C2.31091 10.7432 2.50306 10.9356 2.61836 11.2051L2.77208 11.6284C3.00267 12.0903 3.42541 12.3597 3.96344 12.3212L4.69363 12.2827C4.96265 12.2442 5.23167 12.3212 5.46226 12.5137L5.84657 12.7831C6.23088 13.091 6.76891 13.091 7.19165 12.8216L7.80655 12.3982C8.03714 12.2442 8.30616 12.2057 8
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):32206
                                                                                                                                                                                                                                            Entropy (8bit):5.191231668796557
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:VcABiBrZ2gychEnap1JzTWJ+kEdEEnSCWC7oBIYiyhaH3JsolgmWHozt:KycgC7oi/WHEt
                                                                                                                                                                                                                                            MD5:8BA2E9AC08C25E585A5942E38C54F655
                                                                                                                                                                                                                                            SHA1:3626196692F8099CC0784765F6930D9C7AF6C080
                                                                                                                                                                                                                                            SHA-256:ED8467B978FD2AE98744D6F200657EEC56FD2D9DB21084B2DB36897327B8239B
                                                                                                                                                                                                                                            SHA-512:A15CBE10227E4D2BE6A083AE68F68F63ABCE6F4F84985EECFEE0DF68D70F25470B0CB86B1CAB29CA8C11220B791863F6D8DC8718DBB3E97DD0385DC089D190F4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/css/styles_about.css?v=i6LprAjCXlha&l=english
                                                                                                                                                                                                                                            Preview:../* CSS Document */..../*fix global header z-index with video issue */..#global_header {...position: relative;...z-index: 9;..}......body.v6 #footer_spacer {...height: 210px;..}....body.v6.chinaabout #footer_spacer {...height: 265px;..}....body .responsive_page_template_content, body.v6 .responsive_page_template_content {.....font-family: "Motiva Sans", Sans-serif;....font-weight: 500; /* medium */.......background: #1D2024;...color: #fff;..}..html.responsive.touch .responsive_page_template_content {...padding-bottom: 0 !important;..}....img {...max-width: 100%;..}....body.v6 .responsive_page_template_content h2, body.v6 .responsive_page_template_content h1 {.....font-family: "Motiva Sans", Sans-serif;....font-weight: bold; /* bold */.......font-size: 8vw;...line-height: 1.2;...text-transform: none;...letter-spacing: normal;...margin-bottom: 2vw;..}..@media only screen and (min-width: 768px) {...body.v6 .responsive_page_template_content h2, body.v6 .responsive_page_template_content h1
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 939 x 794, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):66811
                                                                                                                                                                                                                                            Entropy (8bit):7.88204197496626
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:82dvbN0h+V8wfDboAzoZ86JwAN777p5ZEJaa7Ixrr5jZuFhEm:rTO4awrsbJwA979rE4a7Il99uFhv
                                                                                                                                                                                                                                            MD5:10F463B75D3D7B4C2AD97FF70B8935C8
                                                                                                                                                                                                                                            SHA1:028355FCC04F4FBF79FC0944B17DC29FC0429BF7
                                                                                                                                                                                                                                            SHA-256:8091287CFDC332A4E68026302F28D0D15D28C4A46C8C9916B7D7F6F8BCA06BC6
                                                                                                                                                                                                                                            SHA-512:C5A384D61B96AEF6FAD5196DCEC42BFA7E190DBD171EEECC711262BB9CF6487B1F32C13D299B2A3A053F7A9721CCCC6C3E844077DF639869DC55D3E7530554AC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_hardware_pt1.png?v=2
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............`t.U...AzTXtRaw profile type exif..x..Yr....q....r.$2.......U...h.#...K,.K..B...?o..?5..j....#?u.7.f|...=....NI,.?..i....O....c.8.....})./....B~.b..1.o.........Z.J~}.....b_s|........~.......{.=m.Sr..J..Z@....~>l..\....._............?..|~..-}.>|.V..K. .....}..|...\..S...h..}.....>{f..vB.......)|..XZ......y-^..>......I+e.uSM.v...I.%.l!.>.|ryN.2..x.......e........L....l..5qiN..%...7....R_.`]9{.Y.g.......j{......y-d.y..E........HP.D..l._=.... DL.XL*d....ROq.<R"...m..K.B.RkYYd....yf..[Fz..-s:p.0#...2..*.d...Q'5.[i....h...{......{.Q.h..1.Xc.2.l..1.\s.....V_c.....ys..%K.*-H.!S..C..z..g.y...(..].N].-..d.u.6m...-...n.......;.?.~#k..d./..Y....C$...9#a9.D......8S..3.9...+-...9...#..Rn7}...WF=s.+oa.......O.of...Y..i.<.{u..5....m.<...O../^.E....VT..k.b{..Bm.K$......kvwG...[I...[.9].5[.l..l.N.d..!...l.v..Eg0.\kkO.l.d...R.D.jS.$.jN\.zv.R..4Ue...B..E%..OF.(.}O.KGMC2..#..o"T......*.B..#..|B-..1+{.3...5B.A.u.*Wj.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2175818
                                                                                                                                                                                                                                            Entropy (8bit):5.562473572476677
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:FoNNy6NEjLDgfHxyvXoW1hsMpta8vlrgAdW718HmDLuNg/dt7muR0Pq:FANyvDg0hsMHaSrg6WxLuNCdtKuR0Pq
                                                                                                                                                                                                                                            MD5:694562C2AD40E74A8B87C3120B08A1FA
                                                                                                                                                                                                                                            SHA1:27F264BD235654B8AF75E8F9D40C5EADBF2E3DEA
                                                                                                                                                                                                                                            SHA-256:792F51AA46A8493DC87FD2956E7B1F3D70D8B242197CE80A9086795B4C6A7992
                                                                                                                                                                                                                                            SHA-512:4EF828B3870C2E9B40594E2179205D84C2DBC1B405C5D543BE0DFBA323588DED4832D690609D16070633496D3FC5741F77D6A8E6E64C80EED76213814A67D741
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkstore=self.webpackChunkstore||[]).push([[8792],{53955:(e,t,r)=>{var i={"./shoppingcart_brazilian.json":[46865,4977],"./shoppingcart_bulgarian.json":[62810,9050],"./shoppingcart_czech.json":[16052,6771],"./shoppingcart_danish.json":[83976,4630],"./shoppingcart_dutch.json":[85333,8709],"./shoppingcart_english.json":[95811,311],"./shoppingcart_finnish.json":[81676,2964],"./shoppingcart_french.json":[11481,3679],"./shoppingcart_german.json":[91187,2753],"./shoppingcart_greek.json":[89155,5579],"./shoppingcart_hungarian.json":[74150,9326],"./shoppingcart_indonesian.json":[39761,9935],"./shoppingcart_italian.json":[82411,2095],"./shoppingcart_japanese.json":[38374,1192],"./shoppingcart_koreana.json":[59552,2184],"./shoppingcart_latam.json":[32464,6592],"./shoppingcart_norwegian.json":[93987,3167],"./shoppingcart
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3691), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):51460
                                                                                                                                                                                                                                            Entropy (8bit):5.296225724494422
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:VEFFBolFkCBdexIB5vv81vdh0/vVvyvTj6+8M+n2ojBtPFk+XVH6NIoEIAVPLZv7:HL381Fhi9arDsMrjHGD
                                                                                                                                                                                                                                            MD5:9C397A970673639FF4600DE9C5C06845
                                                                                                                                                                                                                                            SHA1:2B2D117170C9F92C6C3C1D902A74252F1CD19D8A
                                                                                                                                                                                                                                            SHA-256:B5093FD4C3B235854B7AA69FB98B0FBAE4BD03E7F78DCAA12938BA1FD1C9EFB7
                                                                                                                                                                                                                                            SHA-512:B9D75B83B95AC72CF33C304E6BD6B1DCB549A67790A016BA09573CF91794B9C79BCF9D73244E38414107EF49997FD11CA799CFDC5C1369AC9B3A90E74163C7F5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.steampowered.com/about/?snr=1_14_4__global-header
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Steam, The Ultimate Online Game Platform</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=cNFo_SNYcn7k&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public/shared/css/buttons.css?v=CrrkDubPqLcq&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public/css/v6/store.css?v=Rzrd3uCdRpEQ&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akama
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):29
                                                                                                                                                                                                                                            Entropy (8bit):4.1162646156680225
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YHr0I1W/Aw:Y4I1W/Aw
                                                                                                                                                                                                                                            MD5:7D8E35AFA8792B923F4E6C5906E7C4B5
                                                                                                                                                                                                                                            SHA1:32168FBCD8A98B424F566046D3680648B49AC633
                                                                                                                                                                                                                                            SHA-256:D5C8F5FB29CA010EC4C6E11774D17B0CC27B21304811521E29141F581C061E87
                                                                                                                                                                                                                                            SHA-512:6C77E16CC85801E0D6732876B7A1B59F48CD19FE5FFBCF081C6EC96D496BE48421A92A4C0258AED151B922515B48553069B7188107B62AD0AB80B421B8D7CBB3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:{"bAllowAppImpressions":true}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):700
                                                                                                                                                                                                                                            Entropy (8bit):6.912261889131172
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:Ac150Xyose8z9U9lJ93Yu8GxqTXWn+ygiIlqYm3c8VDfTIiGO2OU2Q+GT/lDhWpi:Ac1spMUp93YDGAXWn+IIbmPfMiGO7U2M
                                                                                                                                                                                                                                            MD5:FAC0B2E3A3EEF22CC8B5D10F740AAA15
                                                                                                                                                                                                                                            SHA1:2BF712CEAD5B5000EA7C9DF5E7539B01571F4BD8
                                                                                                                                                                                                                                            SHA-256:525D86CE4631D5494BE8D2174C96241CBC1B7AE03A7093E56019807CB9FEE36A
                                                                                                                                                                                                                                            SHA-512:EBAD530320AC3CC0329689C6A6615F11AE9CDC28E83E18A44432B95C0EB0220B1D409173BA1A17D1FE9039ED719E5F44E1E431831769F70233BF2A10C265AC37
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/2429640/2f68e286764ecc7774825d4f122d557259e0089d.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... . ..".....................................'..........................!1A..2Qa.."...................................................!1."q............?....p...3B.s9G.MY..*....o....p2O....T.6....#Z ...[.......0w.5zA+........c_..s.iO.z..g..i1.+4e=...;..q..~......$q...k4y..Q..X'1.5...... .8..=...."<....k.....X.=....Gd.o.6.;G.....L.}....:..5.V..<...%\.*hk....+.@.b@;.....)..R%.N.]....~7..<~_!..6%.u.&W;..0..k|6..t..uU.....K.C~.....%.......sm<.|...O.0.t.j.:Vp.....C.O....r.dn5.,..(v....>....;6o.7l.a.^.gn...[>u...Z.<.Cc!.w?..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1846
                                                                                                                                                                                                                                            Entropy (8bit):7.365755828390777
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                                                                            MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                                                                            SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                                                                            SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                                                                            SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=690, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=2038], baseline, precision 8, 1600x690, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):50887
                                                                                                                                                                                                                                            Entropy (8bit):6.852179144698946
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:lqA5Kl4nn9bogS73BTeo7xk884jtUUit4cs114:44nn9bRSzBeU84uL4w
                                                                                                                                                                                                                                            MD5:9B4B2EBBB01BE5C4CFE1FCBDD9DA0EF0
                                                                                                                                                                                                                                            SHA1:8D17A27B2268930B4EC86C56F9CD0C73CE18FF7C
                                                                                                                                                                                                                                            SHA-256:AEACBF69F083C220DA60B8994C08CF8CD1505A62A0DF5A7C0A9AA4F258BAB1E7
                                                                                                                                                                                                                                            SHA-512:0A15B6E53C85E193BAA7618AB0FF50AFE764E613B9D02EADA43DA6BA23EFB7A845E2A39561F935EC5247D4FBCADAD1390BE91AD10EF913E502BA68879CED53D2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......Exif..II*.......................................................................................................(...........1...........2...........i........... ..............'.......'..Adobe Photoshop CS6 (Windows).2014:08:01 14:57:41.............0221....................@...........................................n...........v...(...................~...................H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................E...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...#5...N.)Z.....ad.I'-RI.$..I2t..R.!H$.mS.!H$.A:d.R.Az+.^.R..*.+6*.(.......#5..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65482), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):93637
                                                                                                                                                                                                                                            Entropy (8bit):5.292996107428883
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:96IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:v+vIklosn/BLXjxzMhsSQ
                                                                                                                                                                                                                                            MD5:E1288116312E4728F98923C79B034B67
                                                                                                                                                                                                                                            SHA1:8B6BABFF47B8A9793F37036FD1B1A3AD41D38423
                                                                                                                                                                                                                                            SHA-256:BA6EDA7945AB8D7E57B34CC5A3DD292FA2E4C60A5CED79236ECF1A9E0F0C2D32
                                                                                                                                                                                                                                            SHA-512:BF28A9A446E50639A9592D7651F89511FC4E583E213F20A0DFF3A44E1A7D73CEEFDB6597DB121C7742BDE92410A27D83D92E2E86466858A19803E72A168E5656
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/en/public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU
                                                                                                                                                                                                                                            Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */..(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2612), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):154404
                                                                                                                                                                                                                                            Entropy (8bit):5.337881533074874
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:D1l9Ah60MhmjGFh61e5lnl9bsPdVcTzWMnyN3qxVqGoteFANNfsflM6kQuOEmTMu:n0861e5/9b6dVcm9qVqZfrUEoIm
                                                                                                                                                                                                                                            MD5:444106254D61C24625741613608F5DA0
                                                                                                                                                                                                                                            SHA1:2D5B79109AB130C586F006EFF9B3132030E8EA83
                                                                                                                                                                                                                                            SHA-256:34E7C6C8A8962B8921E20C19BC00A204CACC2BC248D4A0663880EA7FFD03FD67
                                                                                                                                                                                                                                            SHA-512:96A6A6C6948DE8C819B552FCFA06F9BA13D8102C219E6E4C93D5913B6910AC13C78B1E3641A280377B7915A9BEF9A120C3EFE7B527885ADFF24BFFCFB0272CF7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/en/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl
                                                                                                                                                                                                                                            Preview:..Steam = {...sm_bInitialized: false,...sm_bUserInClient: false,...sm_bUserInGameOverlay: false,...sm_bUserInTenfootBrowser: false,...sm_bUserInMobileChat: false,...sm_bUserInMobileApp: false,.....BIsUserInSteamClient: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient;...},.....BIsUserInGameOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInGameOverlay...},.....BIsUserInSteamTenfootBrowser: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInTenfootBrowser;...},.....BIsUserInClientOrOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient || Steam.sm_bUserInGameOverlay;...},.....BIsUserInSteamMobileChat: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInMobileChat;...},.....BIsUserInSteamMobileApp: function()...{....if ( !Steam.sm_bInitialized )...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):89437
                                                                                                                                                                                                                                            Entropy (8bit):4.934831850769131
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:LlaY4P+xmlvr+k3mCQHNl9EvOxzXQApcGBPVCGUb6WFA66WqiLOrVQXWl:E1XZEl9EvOxzLcGBkQ1WA
                                                                                                                                                                                                                                            MD5:31ED48071CE4B62C24520C95BCDE6026
                                                                                                                                                                                                                                            SHA1:C073152E6835FBA2DED4CC215F3985266BE23F2B
                                                                                                                                                                                                                                            SHA-256:08B39451EABACA10CD735816CDC5AF4A35B05FBB197E2082235B6E16BE62DEDB
                                                                                                                                                                                                                                            SHA-512:1CB651EC52D7EB67A961436A48340D0B783BC944CD54008D00E8B26D933D0668380126C6ACAE89EF10906FD96E8DA9ED4EF773DFD9C761F608FF7EBDA5554AE7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:// script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008....// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)..// ..// Permission is hereby granted, free of charge, to any person obtaining..// a copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to..// permit persons to whom the Software is furnished to do so, subject to..// the following conditions:..// ..// The above copyright notice and this permission notice shall be..// included in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..// NONINFRINGEMENT. IN NO EV
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10095
                                                                                                                                                                                                                                            Entropy (8bit):7.947357815145823
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:G6PiOKvw4faUn1b6DC7xuGbdDz9l7052hoCmHSlgbRWXx4qh7CQYgrMauW:PIa0wC7r5z9K52hsSXC5gJuW
                                                                                                                                                                                                                                            MD5:7E9F84D2E90887325CB8182C189B5989
                                                                                                                                                                                                                                            SHA1:14FF7019864396AADD688E4EB1F5B42FAB296928
                                                                                                                                                                                                                                            SHA-256:279744DAEF318209E822EB694720ADA12752D615CFCA74A38FBD0BCADA998CF5
                                                                                                                                                                                                                                            SHA-512:EE0D78C42D18395BE9AF8F8A7896945474D0D58FA44CAB89E7B03A97B1104E0690179B69F720A64BFABA9459AAEF539C388FDD5F41FCFFDF5CD7BAFCC31B6F41
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................W...............................................B...........................!.1."AQ..a#2q....BRr3...$%4b...Cc.....................................7.......................!.1.AQa..q"2..........3B..r#Rb............?........0!l..[.....xH$.k....#..i....n......v.%.#....!..t.\......<.O..+...7m.J^.;.{.X.....-..mk...O{.....QE$Dt}.E..:.#..a.....t.......O.H..9I...H..6T?k.BF..$/......I;. ....,....q..Pm...4...d....|..QO~..@.(A)..A....I%....R...B...Y................J"....@G"....8I..'..U!....mS.'......#.'.ka.....*Y....d..W.T..-...8[..@...1 .p'(...$....w..N...|..5..w.s`1.7P.u*......b...........H..T...O..h.!B...."SQ.I.X.C.*..0%)t7..77%....YI..%;...d...8.S.t.BG...+s...+6...i6c~..ug.JS.)..M......]$`c.F..J....p$o. ..Js..y...Q&.~....,-h`.M......Gm....(S.....W..<..&[....#....#Q.jR....T..:.K?. ..JC.M/%W.$..$.$s.G
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):972384
                                                                                                                                                                                                                                            Entropy (8bit):5.832227573654786
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:ScMUDNR7fkrf13Y1AXUSkloAXp4IAoRnOSd0k8JFW5qsx:rJKfCGUSkloPzoRnOSZyFW5qsx
                                                                                                                                                                                                                                            MD5:4F4506F667B9E46FB591B41A4D34E26D
                                                                                                                                                                                                                                            SHA1:9807327119E84CD8EC7E953E6B2B995775895160
                                                                                                                                                                                                                                            SHA-256:676BEBD7F2729D5C605505B335F730375AC74880D3903C80393736B263DC0265
                                                                                                                                                                                                                                            SHA-512:4083E6AAA180EEB0B9F393F072159766B266C8DB8C298F104FD16BF10E2FEB10FD612BA0BEF7B7CD3BB1E8D5C6C0AA20529973683816399D60F582342D357156
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/libraries~b28b7af69.js?v=T0UG9me55G-1&l=english
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkstore=self.webpackChunkstore||[]).push([[8997],{41735:(e,t,r)=>{e.exports=r(38681)},61238:(e,t,r)=>{"use strict";var n=r(51362),o=r(65072),i=r(74438),a=r(63724),s=r(47429),l=r(83862),u=r(24508),d=r(38466),c=r(35407),g=r(99461),p=r(97962);e.exports=function(e){return new Promise((function(t,r){var h,f=e.data,_=e.headers,m=e.responseType;function y(){e.cancelToken&&e.cancelToken.unsubscribe(h),e.signal&&e.signal.removeEventListener("abort",h)}n.isFormData(f)&&n.isStandardBrowserEnv()&&delete _["Content-Type"];var b=new XMLHttpRequest;if(e.auth){var v=e.auth.username||"",M=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";_.Authorization="Basic "+btoa(v+":"+M)}var S=s(e.baseURL,e.url);function L(){if(b){var n="getAllResponseHeaders"in b?l(b.getAllResponseHeaders()):null,i={data:m&&"text"!==m&&"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3684
                                                                                                                                                                                                                                            Entropy (8bit):4.780503743341751
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:CXQSfzclE2Bc4N/waCVAh+m8CE2n1HNBRjVO2PGPLYOgzypH6YB:WQAzSE2BB9/c1CEEtoFUOgzs6YB
                                                                                                                                                                                                                                            MD5:B7A7E43284E2FFE806AC1BC27C1F6A87
                                                                                                                                                                                                                                            SHA1:E8196489E2AE99EC6EB33995B5A3E108D6E44DE0
                                                                                                                                                                                                                                            SHA-256:C3A7C646A1305017F22423030CB5A12ACC9F96B64013DCEF7AEB80567B542CBB
                                                                                                                                                                                                                                            SHA-512:757E4F382A864CAC9F975220C28586F5EA415B2E2215375C1A47E011A9190FCD15313D399007539F150A6DF0378B8F2022AC88E995693AB03A9F5656BFE40832
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="355.666px" height="89.333px" viewBox="0 0 355.666 89.333" enable-background="new 0 0 355.666 89.333"... xml:space="preserve">..<g>...<path fill="#C5C3C0" d="M44.238,0.601C21,0.601,1.963,18.519,0.154,41.29l23.71,9.803c2.009-1.374,4.436-2.179,7.047-2.179....c0.234,0,0.467,0.008,0.698,0.021l10.544-15.283c0-0.073-0.001-0.144-0.001-0.216c0-9.199,7.483-16.683,16.683-16.683....c9.199,0,16.682,7.484,16.682,16.683c0,9.199-7.483,16.684-16.682,16.684c-0.127,0-0.253-0.003-0.379-0.006l-15.038,10.73....c0.008,0.195,0.015,0.394,0.015,0.592c0,6.906-5.617,12.522-12.522,12.522c-6.061,0-11.129-4.326-12.277-10.055L1.678,56.893....c5.25,18.5
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2612), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):154404
                                                                                                                                                                                                                                            Entropy (8bit):5.337881533074874
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:D1l9Ah60MhmjGFh61e5lnl9bsPdVcTzWMnyN3qxVqGoteFANNfsflM6kQuOEmTMu:n0861e5/9b6dVcm9qVqZfrUEoIm
                                                                                                                                                                                                                                            MD5:444106254D61C24625741613608F5DA0
                                                                                                                                                                                                                                            SHA1:2D5B79109AB130C586F006EFF9B3132030E8EA83
                                                                                                                                                                                                                                            SHA-256:34E7C6C8A8962B8921E20C19BC00A204CACC2BC248D4A0663880EA7FFD03FD67
                                                                                                                                                                                                                                            SHA-512:96A6A6C6948DE8C819B552FCFA06F9BA13D8102C219E6E4C93D5913B6910AC13C78B1E3641A280377B7915A9BEF9A120C3EFE7B527885ADFF24BFFCFB0272CF7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..Steam = {...sm_bInitialized: false,...sm_bUserInClient: false,...sm_bUserInGameOverlay: false,...sm_bUserInTenfootBrowser: false,...sm_bUserInMobileChat: false,...sm_bUserInMobileApp: false,.....BIsUserInSteamClient: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient;...},.....BIsUserInGameOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInGameOverlay...},.....BIsUserInSteamTenfootBrowser: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInTenfootBrowser;...},.....BIsUserInClientOrOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient || Steam.sm_bUserInGameOverlay;...},.....BIsUserInSteamMobileChat: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInMobileChat;...},.....BIsUserInSteamMobileApp: function()...{....if ( !Steam.sm_bInitialized )...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64904), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):171820
                                                                                                                                                                                                                                            Entropy (8bit):5.091615070300934
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Ns4PKffp9FVf2HBeZTjxI1slCWW9sEbsgsfRc117tUCqU3A8yWiSgzgPMNSrf:Ns4PKfx/VhTjHlCNOEArfKrxRJS+D
                                                                                                                                                                                                                                            MD5:4D9ECC70DDE56858A3451017CD7FD8D9
                                                                                                                                                                                                                                            SHA1:88189CFF695C454384884888EA46D9C11060C811
                                                                                                                                                                                                                                            SHA-256:E10ACC2425B736F904CA0EC762A77B516CE7CEA7391354841199E55750EEE287
                                                                                                                                                                                                                                            SHA-512:DCCDF161353E3FBD904B63F646EBF616E9EB977D23933575A307336AED6BB044902E11DC5990AA217F7B8CC16E190A968FC9077FE74F335C195C72DE46C6F60C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/sales_english-json.js?contenthash=3e3b65fabec655df899a
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[6103],{78598:e=>{e.exports=JSON.parse('{"language":"english","Summer2022_hunt_Intro":"Greetings from the Future!","Summer2022_hunt_Intro_1":"I am Clorthax, a time-traveling trickster! I know what you.re thinking: \\"A professional trickster? This sounds like a trick!\\" That is a reasonable concern! But what I am about to tell you is not a trick, and to prove it, I will type it in all caps: THIS IS NOT A TRICK.","Summer2022_hunt_Intro_2":"Okay, it.s a trick. But only on the people of the future! You.re going to love this. Why? Because I have stolen the ten best games from the far future, then traveled across an ocean of time to sell them to you! Exclusively on Steam!","Summer2022_hunt_Intro_3":"Anyway, I can.t outright tell you the names of thes
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6981
                                                                                                                                                                                                                                            Entropy (8bit):7.933061170224312
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Dt8oIaxdb5adX9CZmVdJpcIqTMLVbETcDd:Dt8GdYdYw/LVggd
                                                                                                                                                                                                                                            MD5:DC6332D1EA8F9E84778262F6525E2398
                                                                                                                                                                                                                                            SHA1:C0BE541B027EDA558351FAB9A70B2160F2494D59
                                                                                                                                                                                                                                            SHA-256:4B161A4B07418F259A8ECB46C19BA28CA28CBB39EBD328AFB98A3F28A385CA3C
                                                                                                                                                                                                                                            SHA-512:66AEFA32B85226068BCE2F9509C51E9F1DB2702A12836541ACE3B50F4579CB1790781C5FEF432CA5CE170D4F375322CFFC347A4757B89CD4F755ED39F4C3297F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2183900/capsule_184x69.jpg?t=1727980636
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................E..............................................9............................!1.A."Qa...2q#BR..$3b.%Cr..................................9......................!..1AQaq......."2....BRbr....#$3.............?....[.]....iw.n.... }..\V1.]....).........T.%d.6I'.r;a...c...1..$sH.MDc#W..)..Q.bS.5.G!.u.F....Q....(Q......}Q.......t...R.S.$+.L.,..b.. ...3....26..s...._...!.@mG?*....tE.CJx.JH..$v... ..\...4.D....{i....,!H.;j.*..$...E8..,.[\3.02..E..3uJ....A.U.SYL%Ei(*e`....?..q.N.bK.z..D.....S\AF.e....F...L..MP..Q.'......$..tF...j(4F..Q.kdgA....w\?....D.Rc.Ly.2..L....9.%.!(q..)_,..u.{W.{.n../......H..m...f...V#!.}W..yQ......v.jRg..[.K~.P.S...s.{..`..7.....r..q....5v.....ftToS;.j..BE.`[.]a%L.a.N....J.`.J.1.!9.......8.Ha]E..Zf6..N...t_..#.?..4..X.r.....si.....&.....~\5...p.q...iX)...d..^...v.aE(`.&.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 1920x1671, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):428388
                                                                                                                                                                                                                                            Entropy (8bit):7.985893313969816
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:801Yvqi56GsvWCJMPV0hg0WarwUp3K3CJgARCxb2wHt:iQGqJMd0uEwAFRCwSt
                                                                                                                                                                                                                                            MD5:B8650A532A5AF9B31E5B36CB3EFA3D81
                                                                                                                                                                                                                                            SHA1:384EF42981ED40CF361A7C9616B503C0D2B85BAC
                                                                                                                                                                                                                                            SHA-256:9BB3ECA6B5A6A257691584A2494943D82E1E1184349FA28D04533F6CA603E85C
                                                                                                                                                                                                                                            SHA-512:0546E565E0DC546D59E639C56C48A688721248BD315C43B934A11BA0F1959584B8CCC9E368E92945226D2424C0019551D765DB9E190DD766E928066C231EB1B6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........8........................................................................9...v+c.S`.:.SP23.IT-.b.b.Z~}.....41.$.#..E..+....#.X..(".L...O ... ....X.a..$".0.T....! ..E...$..a...,........Z..y...+.4.`...^s.%p.P.. .M..j.8.Zs.-i......O.^v..D...A...H.jP.&-H.pB....&....`.xB.lH ....=A
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 460x215, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35861
                                                                                                                                                                                                                                            Entropy (8bit):7.979490871034638
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:5w5dpitnovKL+w5Bx5PCnmh54ojHh4cTSCxaFXpb/8HB16/TXiMFGt:5YOkKLBnCnmtjicuIaFXpEB16/jE
                                                                                                                                                                                                                                            MD5:6A559ACB54733C041E058B9D3F670A67
                                                                                                                                                                                                                                            SHA1:5B30A823686D0EE6B412C9B2A798971F3B1516C1
                                                                                                                                                                                                                                            SHA-256:0D11479057F633B2C129B68B13BA90D3DAFFF031641AA62C24AABA756DDED3D0
                                                                                                                                                                                                                                            SHA-512:B58A21ABF94CDA3A69BF18ECE8E56F38F9E596A1E14BF903A28FFAA745DD6569CD2ABF0CCFA8BB136E1A8F344ABFE2ADB322F6E29538CDEB226AC5E8F1FBB17B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................................................................I.........................!..1.."AQa..q.#2B..R.3br....$C.%Sc....4.&E.....................................8........................!.1A.Q"2a..q...#3B...R..$4..Cb............?.......".E....B.N.<.....*AN@.....i#.......K,..1...^..5."..........#..$,.6.'.Hl......I..5...;...U..25..D..?.*............'.4k..*.o.......l.U....=6.U.....'.*9...h....a..C. ........_..m.P..2S.N..6...tms.D.P.B.B.|.C&{M<1..p.Yo...y...z..L'N.y...'.?(49v%....%-1...U.......7.N..z......z......I..S...d0y..U[...(...bA.jr.....M.......P.'..*YS.9..U.|..._..l.....W9;.7.0.m.+......:T..4.BJ...5.A-...P..@yW....p..D..P.ZZo.. !...46........$z#.z.w.H.1.7..A0&..m..a.<u...:.l6?[.......=...9..4..=...Q?l.d..W )* ...K".$.g.....D...r).Gh.....zt.4.....z.`..r..M.Yd.@......>.1.l.....X%..4..[.o."y.%..#.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):61287
                                                                                                                                                                                                                                            Entropy (8bit):7.979932692310832
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:V6qsvbYsqfElqNv4dTZTp3YhlwNZ49FKH5ZPd5T9SdLZE:jvsqfE8NvkoPwY9Y5jgO
                                                                                                                                                                                                                                            MD5:48DF186E4C0F6EEB794E7DDB1D2DFD9A
                                                                                                                                                                                                                                            SHA1:ECE05BCFCE8C682EFDC34DFE4B0ACAB0FA326533
                                                                                                                                                                                                                                            SHA-256:BF18BF219395F864E72CCF3D3BAAA5AA56DD019E82259BA873FD26FAF375D29A
                                                                                                                                                                                                                                            SHA-512:324429B4E026DAA12C87ED2E2059E30368C34F775FB1662F2763465A324F1A9FC2A9A1FF091C2B8DE9BD68C91ABC223213BCA59A81EB4420D6ED33742EC3446D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/381210/ss_ca6b39f2fcac8feb75d23976b1be31290d58d159.600x338.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................J.........................!1A..Q."aq..2...#B.....Rbr..3C..$4.DS..%cs.d...................................:.......................!1.AQa.."2q.......#B.R.3.$4b.r..............?...5 G.....>B.G.M.eG4..z.f.x?:Bc2/......V'...&..g. &...n...6...Xb..F3.$........~U".....h.....$...S....%..G...h..$d(a..17.;.O..}.{.u..=.....E.%g.....N....w)..U{l.o...D...D...H........c.u.I..F...<P. ..t..d..&...........!........=:b..PH..P.$.n.......a.....&.n\..#..@2&9.3c.s...1j..v..s..R^"..r.....Cg8..S.5O%.<6.9.?..r...~Rmf].$z....:.A\i..@.%q.23....K....GB..,.?*eje}.-....~3..(.......H.(1.....=.%...F.1..#.....G.=..g.@...YT).-......&.......}....:{..X.C........9..e..3C.v-...*. ..!.....C..m.b0F)..,.G........!.8b...r:.........(.RY.S.8.!..b..c.ZC...UO..]......)#.==M.*.g#..@..$..RC./....0!
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):24657
                                                                                                                                                                                                                                            Entropy (8bit):5.319718503552118
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:aUXvnJo2dacv5Wc4gOV+n0Xmz85JX1c/jc0NL+lMF2KDnXhOMucpqWqGil/wSwf3:aU/nq2dd4gmLWqGil/wS20m
                                                                                                                                                                                                                                            MD5:A52BC800AB6E9DF5A05A5153EEA29FFB
                                                                                                                                                                                                                                            SHA1:8661643FCBC7498DD7317D100EC62D1C1C6886FF
                                                                                                                                                                                                                                            SHA-256:57CFAF9B92C98541F769090CD0229A30013CEA7CFAFC18519CA654BFAE29E14E
                                                                                                                                                                                                                                            SHA-512:1BCACD0EC7C3D633D6296FFF3325802D6352805F0D2CF1EEA39237424229ECFFAD6CB2AEE4248E28B1ECA02FF0646B58240851A246BBCF0AA1083830D5D9081E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english
                                                                                                                                                                                                                                            Preview:"use strict";....// build our menu on init..jQuery( function($) {...var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};...var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {matches: false};.....var $HTML = $J('html');...window.UseTouchFriendlyMode = function() {....return $HTML.hasClass( 'responsive' ) && ( mqQueryMenuMode.matches || $HTML.hasClass('touch') );...};...window.UseSmallScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqQueryMenuMode.matches;...};...window.UseMobileScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqMobileMode.matches;...};...window.UseTabletScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'tablet' );...};...window.UseNewMobileAppMode = function() {....// the new mobile app can run on screen widths wider than responsive_css_maxwidth....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'rn_mobil
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 320 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6719
                                                                                                                                                                                                                                            Entropy (8bit):7.901529029287266
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:5hA6M4WnkyWwqmnHAXF50kzSvF3eIoAOpyj:5yvnkyTnhv8AOgj
                                                                                                                                                                                                                                            MD5:49B920CA1495FC302A0ED1515CE53491
                                                                                                                                                                                                                                            SHA1:6CCE254202C4DC378CF31AAA7D05C8538267F078
                                                                                                                                                                                                                                            SHA-256:472165755644972C17E4BBAF1300926AB99724D95599415B2EA7F9C16A27737C
                                                                                                                                                                                                                                            SHA-512:F25A18A9433F4CAF2106D2D95CC4CB58C053395AE7341EEF0CD143134F10A00C6AFE7301B0EC58D57705641B42F1375D9BA8491C823DAB804D48AA8B75F4AAB8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/images/buttons/icons_16.png?v=5
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...@... .....c..D....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8C87CFB10319E411A236C2B21919E765" xmpMM:DocumentID="xmp.did:9BC4BE959C4B11E4A75E88529746DCED" xmpMM:InstanceID="xmp.iid:9BC4BE949C4B11E4A75E88529746DCED" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4328D7F2BF9AE41194B9DA16F2E1AD04" stRef:documentID="xmp.did:8C87CFB10319E411A236C2B21919E765"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.p.....oIDATx..]....~=........:.1..$...*...BP....G
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):169399
                                                                                                                                                                                                                                            Entropy (8bit):4.976254040069433
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:CZXcWblD1ySId1u6p3JuZolKvI28mGY7NIj4WT0PjXsW0NKWzcEjpPrmcGKJ/jfT:ocWblASIdIv8tXYPjkrmgD8d3dI
                                                                                                                                                                                                                                            MD5:6A39E0B509FECB928D47B8A2643FED2A
                                                                                                                                                                                                                                            SHA1:F67FA6CB1D09963D10BA117D6553C8E7D5BC7863
                                                                                                                                                                                                                                            SHA-256:D8BDEA7FFF893DBDBEAF6C2AFFEC091A77483B9EC10E7958486BC3B6CC170C96
                                                                                                                                                                                                                                            SHA-512:B9B8C6D9AC4928686C5EA254AC8F765C4F3690F79E5B1CCAAFFC48D4BD47872B9CC5475C038F70D804740C81915FDFCE315EBE553B628D12F7CA1CC4467075D0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
                                                                                                                                                                                                                                            Preview:../* Prototype JavaScript framework, version 1.7.. * (c) 2005-2010 Sam Stephenson.. *.. * Prototype is freely distributable under the terms of an MIT-style license... * For details, see the Prototype web site: http://www.prototypejs.org/.. *.. *--------------------------------------------------------------------------*/....var Prototype = {.... Version: '1.7',.... Browser: (function(){.. var ua = navigator.userAgent;.. var isOpera = Object.prototype.toString.call(window.opera) == '[object Opera]';.. return {.. IE: !!window.attachEvent && !isOpera,.. Opera: isOpera,.. WebKit: ua.indexOf('AppleWebKit/') > -1,.. Gecko: ua.indexOf('Gecko') > -1 && ua.indexOf('KHTML') === -1,.. MobileSafari: /Apple.*Mobile/.test(ua).. }.. })(),.... BrowserFeatures: {.. XPath: !!document.evaluate,.... SelectorsAPI: !!document.querySelector,.... ElementExtensions: (function() {.. var constructor = window.Element
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2850
                                                                                                                                                                                                                                            Entropy (8bit):5.137883603743445
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:1Tv3DJesmyGNyfAwWNP9qgAWNWp9ssibZhAONHDY84LpeMs9bZhAOiDY8xLseMsM:tvD9myIX0pdONHDY50aOiDYmvLOGQODy
                                                                                                                                                                                                                                            MD5:B2DD2DCD7C3188692C0997B360E7DC7C
                                                                                                                                                                                                                                            SHA1:0D40B3BA55A0686151EB2889D45D94A73F63CE9F
                                                                                                                                                                                                                                            SHA-256:2A77EEA7093871F92AF1CE8B782AAB8B8543EB2B736DF12EAC854120B1256FC6
                                                                                                                                                                                                                                            SHA-512:F54DB0F2F34279505B38BFAF04FEA700EEAE78A5C671CCE26CBF41CB5B355354ED8EDC54797FF21C5D9EF0221531DE9394FB46565A00A14D7E64A0BFAD3079DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/javascript/user_reviews_community.js?v=st0tzXwxiGks&l=english
                                                                                                                                                                                                                                            Preview:..function RequestCurrentUserRecommendationVotes( recommendationIDs )..{...if ( !g_steamID )....return;.....$J.post( 'https://steamcommunity.com/userreviews/ajaxgetvotes/', {.....'recommendationids' : recommendationIDs....}...).done( function( response ) {.....if ( response.success == 1 ).....{......var votes = response.votes;......for ( var i = 0; i < votes.length; ++i )......{.......var vote = votes[i];.......if ( vote.voted_up ).......{........$J('#RecommendationVoteUpBtn' + vote.recommendationid).addClass('btn_active');.......}.......else if ( vote.voted_down ).......{........$J('#RecommendationVoteDownBtn' + vote.recommendationid).addClass('btn_active');.......}......}.....}....} );..}....function UserReviewVoteUp( bLoggedIn, strLoginURL, id )..{...if ( !bLoggedIn )...{....var dialog = ShowConfirmDialog( 'Error', 'You must be logged in to perform that action.', 'Sign In' );....dialog.done( function() {.....top.location.href = strLoginURL;....} );....return;...}.....UserReview_Rate
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6427
                                                                                                                                                                                                                                            Entropy (8bit):6.187565203288304
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:zbUNBPYl5xRgFlONXbhj+7JMzj3xcImxk3VguCLPgv5dIpB8sM7O:zb4xA2Fl0rlLjT5sPkdIpB8VO
                                                                                                                                                                                                                                            MD5:237F39233045DD53513440D0A98C29CB
                                                                                                                                                                                                                                            SHA1:46DA5F906BEDEAEDD745A299DD7CE3865E942D51
                                                                                                                                                                                                                                            SHA-256:47A61EA9199A1C916D082EFD47E70E42035F2218751FE0FA2514733EAE5EA2CB
                                                                                                                                                                                                                                            SHA-512:E5566715B4C70F4A3CD18F59DCDECB7088B8EF6CCCA19E5760F7DD29179EB7517D0494202D3BC57010962C5496B5B981E14991FFF853F01FEDE0DB8D93EE5931
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_community_pt2.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...O.U.y..{.{.f.k...0f.6C.......Zf..VR...2m.....]....z..V]8..,....H.)...Xj.."aL.......`....K2.a<....?.....|..s...w........................................................................................................................................................................................................................................................................................................................................................................................................................................................A?m.gS8}'.....pL..<..`...@..d...?.......[..[....F8..;tpNt.z.@..e..=.....8 .P..:..G...`..G...8..?..4......@...B...w...d!...,&#bR...ri..5.~er..........$..e.......'.[3...R.......on..7^.7..;t..t.P..m..=1....P..(&#.w...e.s.>..w.......3.O.sCT..GB...UF<%.P...2M5..(^.mf........s.y..;....[$$:l..O.{b...fa..a..,.R......6...}k...w2Q.......;..y8=/.P.........u.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 460x215, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):43506
                                                                                                                                                                                                                                            Entropy (8bit):7.975545206777492
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:rLuHSuAEXrO10m12wfetImQg5Tt6d8MLuzeO/LN5eHl+E9yl7MgJliChi1:rLuyFEXrOnvf5e48m8eOjf2lR9yl7Hn4
                                                                                                                                                                                                                                            MD5:FAAA1E299A25F3E17B739E2D6D9B8E78
                                                                                                                                                                                                                                            SHA1:0EF41A36215E4A56068CE8FB98E58006E9B8FB15
                                                                                                                                                                                                                                            SHA-256:07C16D378B8A126FC84635D5A1D9DE42D90776A3DAB1A2F4250F90987301E2FE
                                                                                                                                                                                                                                            SHA-512:F5411B870D1D598F7DD2F5254EB5826D6BC39E43AB1B332D85A3908EDE18E333748606DBA382332B9C7E35C253A45D4F3B834BABD0133CCDE1C4CDE433FA3167
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/381210/header.jpg?t=1727894560
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C......................................................................................................................P.........................!.1..AQ.."a2q...#B..Rb..$3r....4C..DS....)57ETVctu...................................=......................!..1A.."Qaq2..3.......#B..$CR.4brD...............?....+..z.3.j[.!.5!zT....a.......pu`.HW..^&Y.....8....`....E3*.Q.[.p>....J*..T.bF.#.{._h...u..{.y>_....k.OO..O..-...J1.>..e......Uu$7 s...vPdp.......S.I..y....=F....x... .3..@F~........#V..5s...=..H.v.1.d..B....`..X(.[..]UT4.PTMD.]DQ8f...0......t^s.....U.m.[..a...b..@..}W#'.{.=..../.F.L&.....K...-....^)..2.;.8..N..... .lpU'.> \2..j...c...6xH.%..z.....V..`.G..M@S.|s....]...-.S.*.3|.^|.S$}*.....1.i-N......a(.q...|H..UpJ..w...0HBG........X.W-.r... +j........../...Y|..S.&^.c.<6=.k......'..yj..-w.[....%.V..)W.D}......mzSL$.i...<.G...f..z:.n..h..~.>].d..c'%! . i...N..>.?
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):11540
                                                                                                                                                                                                                                            Entropy (8bit):5.228238345802471
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:MMDEwx6C3jtkhmcq8AdpqydsMQCHmehPP95tdYnO6Yvh92iIuSX3IuoXDiCEymZg:MNAhtkhmf8iLH6YvvIuSnIuo/bYI60X
                                                                                                                                                                                                                                            MD5:F0EACB61C03E5D9DE69E7005E192C9E1
                                                                                                                                                                                                                                            SHA1:2F465B59BC4C5A608D3A7A420EC4E6FF0A83F61A
                                                                                                                                                                                                                                            SHA-256:BA4FB0E5B5CA5F4156C744B798B680AB1DAB41013B3DAC47623F347237A9F2EF
                                                                                                                                                                                                                                            SHA-512:DABC7669B74627A3C9B808E8B1372A37FD271E7EDA288FD6D04E940AB328E143B8D2D4F11B6B4202C0CB7F902A5BCECF5A9DBE8B35D2195EE59F8DEC5A5DEFC6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/javascript/apphub_home.js?v=8OrLYcA-XZ3m&l=english
                                                                                                                                                                                                                                            Preview:..var currentPage = 1;..var doneScrolling = false;..var modalDialogVisible = false;..var waitingForContent = false;..var hasAdminPrivileges = false;..var g_AppID = 0;....window.onbeforeunload = function()..{...if ( window.history && window.history.replaceState )...{....var scrollOffset = document.viewport.getScrollOffsets();....var scrollTop = scrollOffset.top;....window.history.replaceState( {}, document.title, '#scrollTop=' + scrollTop );...}..}....function PerformSearch()..{...var searchText = v_trim( $( 'appHubsSearchText' ).value );...if ( searchText.length < 3 && searchText.length > 0 )...{....$( 'appHubsSearchText' ).focus();....alert( 'The search text must be at least 3 characters long.' );....$( 'appHubsSearchText' ).value = searchText;....return;...}...$('AppHubSearch').submit();..}....function PerformSearchOnKeypress( e )..{...var e = e || event;...var keyCode = e.keyCode;...switch ( keyCode )...{....case Event.KEY_RETURN:....{.....PerformSearch();.....Event.stop( e );.....r
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10863
                                                                                                                                                                                                                                            Entropy (8bit):7.893336023408476
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                                                                            MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                                                                            SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                                                                            SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                                                                            SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 939 x 794, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):54376
                                                                                                                                                                                                                                            Entropy (8bit):7.943080497489348
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:9qkwuT4+ox8cGKGpQ9p8ro8UO1TsQtidPndFAsj+v+gWsRgERNg+IgUGLQxpCWdi:PGyQ96ro8UOBiPSYU+dZ4ggSPCC9g5
                                                                                                                                                                                                                                            MD5:F50541958F39D0F2CAD3B3112D0E3A02
                                                                                                                                                                                                                                            SHA1:E4CA9359553D047CAC275725AAA6CB01194BB956
                                                                                                                                                                                                                                            SHA-256:533528013E9E1978ADFF37231678FBBB9F80434425FD7B13E196F91194651766
                                                                                                                                                                                                                                            SHA-512:CDAABAAD8493A8FBBEA2713E93A9563AEC8D29591AC13C2A6BD1F5BE9FE0CA8B1E33A9FC9EE51E579D79510E143C30831D7EDD060E32E4FBDAF39B62BFE05267
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_hardware.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............`t.U....sBIT....|.d... .IDATx...i.$.}....TUow_f.f0......b(R...$H.%%..[V...:....Q"G.e'Q.*.-.>...%9..Q..@.}.HThQ.i..,..A...b..~g.~...y.g..f.Lwuu.....P..?..V.......7u...}.....{..]...$s[.u..)/..2.....o..3.,.$..c.......N.......5...1.E..I.E..+]......W....x.V...^.w|....%...Z.?/..3..=..?X/....AX....t..{..\.We.CE..y.rF.....G_*....#.....w...w_.D.#...k.p....~.._.......".....v.;>.W..o.i..Z............@>......(.=oy..6..`...k.h....6..N..d....a...L..G.nG.O..kA>.......Kg^x..Z....]...@......H..]..e..........0:.*...:.>..7{c~..:.?#s8h....:...........%.p..22...C.~w.u...a...L.....#F.{....e...k.0..*...*.7?^t......x.#....@v.U..0=N..d.CE..I0.L..].......`j......\.u`B..-.....V....^.-..L.y....dGX...............b.u........a.).XsO.5...........d.....T.a...L./....L..j.]..l....`.....0YV....@6.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 305 x 126, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):24341
                                                                                                                                                                                                                                            Entropy (8bit):7.988461533051581
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:IN/O4BDtg37obANr8v8MyscvM6L+21h3WFnmzG5ajTJpe5fEyyv:INtBDKrocNK6L+21VymzGAjD4fNU
                                                                                                                                                                                                                                            MD5:480AB236D2CCA062E8D1E623887E465E
                                                                                                                                                                                                                                            SHA1:6C16204EE617E33B7472DD0010D7F5F3DFAADC7C
                                                                                                                                                                                                                                            SHA-256:BFF63013B4AEB2D2A71F3FBDCA0360DA66289022FB70AC9914DB529113BC7E9E
                                                                                                                                                                                                                                            SHA-512:75BB286342F0EA6029044E0A5B038B18E50410111CA94D3579B5B496C6C0392E1593DF24441151C2F3EEE864DF4930EB5743CED98AAA5CFDC6E7F6A0A5D1BA43
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_workshopitem.png?v=1
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...1...~.....L.&e....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:A179F13944F011E4B899D7B63C97495B" xmpMM:DocumentID="xmp.did:A179F13A44F011E4B899D7B63C97495B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A179F13744F011E4B899D7B63C97495B" stRef:documentID="xmp.did:A179F13844F011E4B899D7B63C97495B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>-}.y..[.IDATx..i.$.%..<.n..H. xM7..gVFv>........;.=...&A. .B..*3.u..T3S;<2..t..U......O...........o..W.s.../.....{
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):54844
                                                                                                                                                                                                                                            Entropy (8bit):7.977657328681563
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:RGl5LxQN9jQCMtxrIr+ZyqXBcCr9ZT8lRrQkjT/j:a5LxQXlqIaXBcg9BsFF7
                                                                                                                                                                                                                                            MD5:5A159C15DD22F731E8514AC771949A85
                                                                                                                                                                                                                                            SHA1:7FC8C00FD52A1920BED4F9DB08AD95D8179F5EB3
                                                                                                                                                                                                                                            SHA-256:BDBFC8126DA44D2F8A85E593D768CA7CE858F0D79ACB1AE893D6F2D6FACE22CB
                                                                                                                                                                                                                                            SHA-512:25551884F76099638D00EEA973857B0013394712B539DCA0480D9F444F5C37254BF10342FB99EA85EA0F8EE219B251FB9E14E109A82CC844DE4B321E67AB7D60
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................Q.X............................................P.........................!.1.AQa."q.2...#B...3Rr....456bs...$7t..Cu..DESv....................................3......................!.1A.Q."2aq........#3B...R.............?...1._=D..H..HL..j.(\...P.l4..h..}...(..:T..t.0.*...*.f*@.......c....c.J..JB.F:B.R..1.H2....:..R..h.A .w.L.GA${.8.Sl..{.P.]..%cwr..edQ....R...*9OU..T."..r..#<....K.I.....&.'.<ky...>.\...s^o...b.t.F..g.z5..t.m..F$W..<..W..B1.[;...$.Z..>..P..q<D.....".D.?/...o...p.q.F4..'....B.V.Ps.i.d.NA...3)&.Y.N3.J.:.~.r;..q..wV+...T....^q...S&..t....dJ..G..T......<(.lV........c.........<>(..?j.a...0.@.1...c...@.+...0.(+C.]..3......2.H.>T..B.....A.'..y.FE...h.....[..... .M"....x.....j.y..}.C.pMQ..N0..Q..$.@.Fp.N......R.........LB....l.....J.M..G..(b...1...($a...3.*..:@0.E.aJT f:B.R..c.D.2..P.)H@.w..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1667), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):19092
                                                                                                                                                                                                                                            Entropy (8bit):5.511106072147819
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:fwtVMAjYb2JalUNlpczHK7DYiHiEiN/mDP+pPIOw6GNNZhweP8/F:fmS6FJJNzczHK7DFHix/mP+pPIOwlNzi
                                                                                                                                                                                                                                            MD5:7BE183DFBCFB68E7BBB8084AE6286674
                                                                                                                                                                                                                                            SHA1:CD11E711622EE7705B9258027C4F065FD55F9E00
                                                                                                                                                                                                                                            SHA-256:14A9F76C1AE6A675422A20FB69BB89FBCB42ED68915FB86CD0A16DCD5D185E57
                                                                                                                                                                                                                                            SHA-512:023EA3EF7D646843D31F6BB10E6E6F5B1C4EB59E9FD0D11FCAB0D59606BAB2D78ED68CDDAC5722F0023D5E36BD65FD6B77EACBC41713F5F89257223E398C5596
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=e-GD37z7aOe7&l=english
                                                                                                                                                                                                                                            Preview:...responsive_page_frame {...position: relative;..}....body.movescrolltocontent .responsive_page_frame {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;...overflow: auto;..}....body.overflow_hidden,..body.overflow_hidden .responsive_page_frame {...overflow: hidden;...position: relative;..}....html.responsive {...height: 100%;..}....html.responsive body {...min-height: 100%;...height: auto;...position: relative;..}....html.responsive body.movescrolltocontent {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;..}.....responsive_page_content {..}.....partner_events .responsive_page_content {.. height: 100vh;..}.....responsive_page_menu_ctn {...display: none;...position: fixed;...top: 0;...bottom: 0;...overflow: hidden;.....background: black;.....z-index: 30;...width: 280px;..}.....responsive_page_frame:not(.in_menu_drag) .responsive_page_menu_ctn {...transition: left 0.5s, right 0.5s;..}.....responsive_page_menu_ctn.mainmenu {...left: -280px;..}.....resp
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 939 x 794, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):18662
                                                                                                                                                                                                                                            Entropy (8bit):7.009465320427675
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:zpuhH5rl7BBz3mdeo3ycYPh/FvwgxFkOXJkEzYw:zpo9l6ycI2Q3J7Yw
                                                                                                                                                                                                                                            MD5:3A89AD3F879E00EC76BF99C5B26FF433
                                                                                                                                                                                                                                            SHA1:CE76F802547972A4E2E81AF6777FAEDE59F0D1CA
                                                                                                                                                                                                                                            SHA-256:4B272584CF3AF27124948620C34E5ACFC912A15F55061B69FAE64B01FD35B28B
                                                                                                                                                                                                                                            SHA-512:208988FE0FDF965B56C067E774DA15355C6C9F118CDFA16A98913620E11FAED1B5A394209326CD4295CB877AF91772F924426E1E32424404803EB81CE7329334
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_hardware_pt2.png?v=2
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............`t.U...~zTXtRaw profile type exif..x..Yr#;.E...^.Ip.r8F..z.}..l...z.%..)..........{..x./.\[.R<..Ic..._.....64..G_.]......~.Vn....?..\....6...uB.....A.v.....]...I.M...~;./...#.}.........^....b...Gb....-.o..}.I.n:...~...0...N....1U..E/.<.....h.x_"_.\...../...?~.9..]|...M./..9..........P.#^w..la[7.j.W>...z+..>.WX~..{....NHa..N..u...)n.+71.(.`..5N1....UT.4....I.S.pm.~.k...+.4....?~..>p..B.f.u...b4c..!g.,..p.F..../.U@0..-D......G&..haa.z..P.].&b.2A@...P..1..0d....QR. .r..%c.....mk...Z.sd.1N2..,E*.t.J).?55|.g.).\r.-k.EJ*..R.%.^.&Ws-..V..&-..J..5m]..I3k.MU{g.......8d...(..6t...4.,..6u...,..*...t..6..........v.t.)..v..'jwX....Z.../.la}..h.....I6..,..@...8t4.|.)EC.0.J...Q2.f+.b .v....v...5...n....."...."...w.-.w.B...fT/D......oW....^...+.....,......s..C.M.t..q.JU....Y'.v..1...Nr..!......c.s:..>S.d>!..p...O.w.....Z.Td.6..(.[.W..E>....J..)i...<..O%.rF,....>.V...PoR..L......WH..9......Qs....i...g.....P..../N..<O.hv
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65482), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):93637
                                                                                                                                                                                                                                            Entropy (8bit):5.292996107428883
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:96IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:v+vIklosn/BLXjxzMhsSQ
                                                                                                                                                                                                                                            MD5:E1288116312E4728F98923C79B034B67
                                                                                                                                                                                                                                            SHA1:8B6BABFF47B8A9793F37036FD1B1A3AD41D38423
                                                                                                                                                                                                                                            SHA-256:BA6EDA7945AB8D7E57B34CC5A3DD292FA2E4C60A5CED79236ECF1A9E0F0C2D32
                                                                                                                                                                                                                                            SHA-512:BF28A9A446E50639A9592D7651F89511FC4E583E213F20A0DFF3A44E1A7D73CEEFDB6597DB121C7742BDE92410A27D83D92E2E86466858A19803E72A168E5656
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU
                                                                                                                                                                                                                                            Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */..(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):61287
                                                                                                                                                                                                                                            Entropy (8bit):7.979932692310832
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:V6qsvbYsqfElqNv4dTZTp3YhlwNZ49FKH5ZPd5T9SdLZE:jvsqfE8NvkoPwY9Y5jgO
                                                                                                                                                                                                                                            MD5:48DF186E4C0F6EEB794E7DDB1D2DFD9A
                                                                                                                                                                                                                                            SHA1:ECE05BCFCE8C682EFDC34DFE4B0ACAB0FA326533
                                                                                                                                                                                                                                            SHA-256:BF18BF219395F864E72CCF3D3BAAA5AA56DD019E82259BA873FD26FAF375D29A
                                                                                                                                                                                                                                            SHA-512:324429B4E026DAA12C87ED2E2059E30368C34F775FB1662F2763465A324F1A9FC2A9A1FF091C2B8DE9BD68C91ABC223213BCA59A81EB4420D6ED33742EC3446D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................J.........................!1A..Q."aq..2...#B.....Rbr..3C..$4.DS..%cs.d...................................:.......................!1.AQa.."2q.......#B.R.3.$4b.r..............?...5 G.....>B.G.M.eG4..z.f.x?:Bc2/......V'...&..g. &...n...6...Xb..F3.$........~U".....h.....$...S....%..G...h..$d(a..17.;.O..}.{.u..=.....E.%g.....N....w)..U{l.o...D...D...H........c.u.I..F...<P. ..t..d..&...........!........=:b..PH..P.$.n.......a.....&.n\..#..@2&9.3c.s...1j..v..s..R^"..r.....Cg8..S.5O%.<6.9.?..r...~Rmf].$z....:.A\i..@.%q.23....K....GB..,.?*eje}.-....~3..(.......H.(1.....=.%...F.1..#.....G.=..g.@...YT).-......&.......}....:{..X.C........9..e..3C.v-...*. ..!.....C..m.b0F)..,.G........!.8b...r:.........(.RY.S.8.!..b..c.ZC...UO..]......)#.==M.*.g#..@..$..RC./....0!
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (19780), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):19945
                                                                                                                                                                                                                                            Entropy (8bit):5.342485948501352
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+odYV4zoDTHwyd4U+EslgeEcDwq11C37aeTXsXAt1CzgqKcnrXvFOLc1FMOVnGz:4SYwyuZ1DemVXm1Czzrf0Lc1FMOVnO
                                                                                                                                                                                                                                            MD5:DC43944D86292C768C3F53D184FB5DC1
                                                                                                                                                                                                                                            SHA1:ADF4FB82F00BCB6A3C0751836CB01D90AB118F71
                                                                                                                                                                                                                                            SHA-256:59C4793678AC21E41F611D11CA8B8120DDAD4890AF4830FB924EC59128D8D198
                                                                                                                                                                                                                                            SHA-512:1DBE05E4070E2A5B48F9BD5DE2092AF39AEB335941D4448297AF366C1A12E7C0EC335DFF8CB4039476CA9ED6D808536E3AB6601F1CD20B4A5C986C6344C2F1CC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/manifest.js?v=3EOUTYYpLHaM&l=english
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9230800";(()=>{"use strict";var e,a,n,s,c,d={},b={};function o(e){var a=b[e];if(void 0!==a)return a.exports;var n=b[e]={id:e,loaded:!1,exports:{}};return d[e].call(n.exports,n,n.exports,o),n.loaded=!0,n.exports}o.m=d,o.amdO={},e=[],o.O=(a,n,s,c)=>{if(!n){var d=1/0;for(i=0;i<e.length;i++){for(var[n,s,c]=e[i],b=!0,r=0;r<n.length;r++)(!1&c||d>=c)&&Object.keys(o.O).every((e=>o.O[e](n[r])))?n.splice(r--,1):(b=!1,c<d&&(d=c));if(b){e.splice(i--,1);var f=s();void 0!==f&&(a=f)}}return a}c=c||0;for(var i=e.length;i>0&&e[i-1][2]>c;i--)e[i]=e[i-1];e[i]=[n,s,c]},o.n=e=>{var a=e&&e.__esModule?()=>e.default:()=>e;return o.d(a,{a}),a},n=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,o.t=function(e,s){if(1&s&&(e=this(e)),8&s)return e;if("object"==typeof e&&e){if(4&s&&e.__esModule)return e;if(16&s&&"function"==
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1345
                                                                                                                                                                                                                                            Entropy (8bit):4.9437663948579615
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2dC5A6LfEljLNRjkmsZt9ziOJMtdwVcxC5t9zSowVcx88MkDds/cWWS0uR:cGA+fEljBiISQwVcw1wVc6CdHS0uR
                                                                                                                                                                                                                                            MD5:9B54ED8DEE168401D489687CCF49D475
                                                                                                                                                                                                                                            SHA1:02E9A6E1B9A9EBEB6368CE7CDAA20461DD7A17D6
                                                                                                                                                                                                                                            SHA-256:53C75B06226520722685D8185CFB234759C4ED6FAC4A5F0B742FD18F0361F8C4
                                                                                                                                                                                                                                            SHA-512:C67CBC61959EA4BC7712FEFF9AB65DC19E4672C1F5EA78D0D36ED10A19442F0F42A3B6E1A47AD38740BFFACDB3268B13F51100554C69D4130E70CE0A293EA06E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/icon-controllers.svg
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M11.6,16.8c0,0.5-0.4,0.9-0.9,0.9H9v1.7c0,0.5-0.4,0.9-0.9,0.9c-0.5,0-0.9-0.4-0.9-0.9v-1.7H5.6...c-0.5,0-0.9-0.4-0.9-0.9c0-0.5,0.4-0.9,0.9-0.9h1.7v-1.7c0-0.5,0.4-0.9,0.9-0.9c0.5,0,0.9,0.4,0.9,0.9V16h1.7...C11.2,16,11.6,16.4,11.6,16.8z M23.1,15.6c-0.7,0-1.3,0.6-1.3,1.3c0,0.7,0.6,1.3,1.3,1.3c0.7,0,1.3-0.6,1.3-1.3...C24.4,16.1,23.8,15.6,23.1,15.6 M23.1,14.7c1.2,0,2.1,1,2.1,2.1c0,1.2-1,2.1-2.1,2.1S21,18,21,16.8C21,15.7,21.9,14.7,23.1,14.7...L23.1,14.7z M18,15.6c-0.7,0-1.3,0.6-1.3,1.3c0,0.7,0.6,1.3,1.3,1.3s1.3-0.6,1.3-1.3C19.3,16.1,18.7,15.6,18,15.6 M18,14.7...c1.2,0,2.1,1,
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10095
                                                                                                                                                                                                                                            Entropy (8bit):7.947357815145823
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:G6PiOKvw4faUn1b6DC7xuGbdDz9l7052hoCmHSlgbRWXx4qh7CQYgrMauW:PIa0wC7r5z9K52hsSXC5gJuW
                                                                                                                                                                                                                                            MD5:7E9F84D2E90887325CB8182C189B5989
                                                                                                                                                                                                                                            SHA1:14FF7019864396AADD688E4EB1F5B42FAB296928
                                                                                                                                                                                                                                            SHA-256:279744DAEF318209E822EB694720ADA12752D615CFCA74A38FBD0BCADA998CF5
                                                                                                                                                                                                                                            SHA-512:EE0D78C42D18395BE9AF8F8A7896945474D0D58FA44CAB89E7B03A97B1104E0690179B69F720A64BFABA9459AAEF539C388FDD5F41FCFFDF5CD7BAFCC31B6F41
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1675200/capsule_231x87.jpg?t=1699990406
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................W...............................................B...........................!.1."AQ..a#2q....BRr3...$%4b...Cc.....................................7.......................!.1.AQa..q"2..........3B..r#Rb............?........0!l..[.....xH$.k....#..i....n......v.%.#....!..t.\......<.O..+...7m.J^.;.{.X.....-..mk...O{.....QE$Dt}.E..:.#..a.....t.......O.H..9I...H..6T?k.BF..$/......I;. ....,....q..Pm...4...d....|..QO~..@.(A)..A....I%....R...B...Y................J"....@G"....8I..'..U!....mS.'......#.'.ka.....*Y....d..W.T..-...8[..@...1 .p'(...$....w..N...|..5..w.s`1.7P.u*......b...........H..T...O..h.!B...."SQ.I.X.C.*..0%)t7..77%....YI..%;...d...8.S.t.BG...+s...+6...i6c~..ug.JS.)..M......]$`c.F..J....p$o. ..Js..y...Q&.~....,-h`.M......Gm....(S.....W..<..&[....#....#Q.jR....T..:.K?. ..JC.M/%W.$..$.$s.G
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):517
                                                                                                                                                                                                                                            Entropy (8bit):4.513978417181636
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:trw90ruJlrlDyoEcd7AWVbgthDdYHptmekRHF4TndtiHp:tC0ruJlluoEsEWVgtoO2ndtY
                                                                                                                                                                                                                                            MD5:C9DD22AF273DE76CE331C16CA162C3CB
                                                                                                                                                                                                                                            SHA1:1654CC37A3E647C7A4274FAE22A987CE55852D3B
                                                                                                                                                                                                                                            SHA-256:80DD1F0A38053D83CCB30EF39E0A34DB0C22C47F097D48857DE8321DF50F63B2
                                                                                                                                                                                                                                            SHA-512:0E4AE92807DF74DCC7B8EB037937528DFF0A4735E37F575DFEFB96A59C89E3AB993016460DC725421291B8167393317A24912857409EE5FE33B3918CC2583B03
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg width="8" height="13" viewBox="0 0 8 13" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M1.58121 12.7508C1.409 12.9121 1.18982 13 0.931507 13C0.414873 13 0 12.6189 0 12.1353C0 11.8935 0.10959 11.6736 0.289629 11.5051L5.76908 6.49267L0.289629 1.49493C0.10959 1.32638 0 1.09921 0 0.864713C0 0.38106 0.414873 0 0.931507 0C1.18982 0 1.409 0.0879369 1.58121 0.249154L7.67123 5.81849C7.89041 6.00902 7.99217 6.24352 8 6.5C8 6.75648 7.89041 6.97632 7.67123 7.17418L1.58121 12.7508Z" fill="white" />..</svg>..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3531
                                                                                                                                                                                                                                            Entropy (8bit):7.817637750841117
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:6PaNa2a8mDdxzxG+Iryly/G29GMaLIMz7nzFv:6iba3xzwnyou++IEnzZ
                                                                                                                                                                                                                                            MD5:86A57B54195B238078F678AC250F3253
                                                                                                                                                                                                                                            SHA1:5FF546630556BF036B15107FF4E4C3B10D7445E3
                                                                                                                                                                                                                                            SHA-256:95E53B8255183E843375467DA999EE39563C36D85FBF498A13F455AE7CECC4AD
                                                                                                                                                                                                                                            SHA-512:2F9F9DF49C7543C4C28F7EAE36D7A597E0085B37FA47CE849D2992DE31454B67D740344246BEAECDC4DBBC55F0DFAB6A013FD17C68140884C1321CB085B737C4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7.....................................................................].R.w.HU.!Wz..].R.w.HU.!Wz........x.c%.D`3.r.d~_~....K..3g...1 .......w#u......d.9..bu...5.m.....7......A$#...m..:.#..LwP.vdSi......^c.b.])......#...S.........>..[....s.........w/5t.ei..W...6d..c.@..A....2c;.....(....JB..)....(....JB..).?...?..............................!1AW...BQa "2.0q..#Pr..CRSb............?...O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{?....f...yy..o.,C.g.._.....0..3.[.4......<..X...8......(?.....R..DS.J.o.......q....)..(.@....R....h.....3...vf;.>....k.;.1MTT..7ZTo. ~i@....qe.2.'......U....E....;.|.;..3..X..8iP...~$2...6..;.f..|.D.)h..T2.......F.$.H.\Rj%.....e.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1602
                                                                                                                                                                                                                                            Entropy (8bit):5.090937448322199
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:2phdSDVwSyV9jC61sNcNLpfL4K1ysXFQTuQY1oFsES1tcX35EENXmlq+rULXBXeO:VD5O1C8t7LPD7QY11tc5XYULxH
                                                                                                                                                                                                                                            MD5:5A05314A52936F75B57ECB183893C5F3
                                                                                                                                                                                                                                            SHA1:D0F9EA81C17DD7733D976191913D8B09567B5D5F
                                                                                                                                                                                                                                            SHA-256:748685B44B44E8D502326B55F4CF49FB86866F37F244935B457DC0C85E1E4DD2
                                                                                                                                                                                                                                            SHA-512:63B039EFF5B1DD111B71A5217F40E7E39B3DE98A99C8B31756C67134BAFF9CF7B6A4D088B7FF950C12E62BB8F441CDDB6E4567CF8148847C9CD86930AEE22A39
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..document.addEventListener( "DOMContentLoaded", InitRefresh );....function InitRefresh()..{...if ( typeof window.g_wapit === 'string' || typeof window.g_wapitExpiry === 'number' )...{....try....{.....var expiry;.......if ( typeof window.g_wapit === 'string' ).....{......var body = JSON.parse( atob( window.g_wapit.split( '.' )[1] ) );......if ( typeof body.exp === 'number' )......{.......expiry = body.exp;......}.....}.....else.....{......expiry = window.g_wapitExpiry;.....}..........var offset = Math.floor( Math.random() * 600 ) + 1800;.....var timeout = ( expiry - offset ) * 1000 - Date.now();........window.setTimeout( AutoRefresh, timeout );....}....catch ( err ) {}...}..}....function AutoRefresh()..{....if ( window.g_wapitRefreshEnabled )....Refresh();..}....function Refresh( onRefreshed )..{......$J.ajax( {....type: 'POST',....url: 'https://login.steampowered.com/jwt/ajaxrefresh',....data: { redir: window.location.href },....crossDomain: true,....xhrFields: { withCredentials: true
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1034
                                                                                                                                                                                                                                            Entropy (8bit):7.289702805467761
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:OMF/xnLX/7A3GooosXKONJ+ggzn1WTLGySwWOGlfbvIiZLLKbmM1Dl9J3gVF16a9:O8xzEWMLa0tFwWxlfbhLKbR1RiFP
                                                                                                                                                                                                                                            MD5:DE7836B602277C010B9C4BD91C01FBD6
                                                                                                                                                                                                                                            SHA1:ADDBE3B704B267060B4D5D7649CFB292DE61BD70
                                                                                                                                                                                                                                            SHA-256:4C5E70857B7F1CF74011CD6D7FF9B17D8828035FC4FA20A49BDC5E3709813475
                                                                                                                                                                                                                                            SHA-512:B36CB7E8E34665299102629CBC6B25666733C5938DF260EB7F8917A0A0B3D060804B82F2703DA912B33266B1409BDDC1AFC5C13DF9D523C89E93C8C1E4149F6F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....&.&.....C....................................................................C....................................................................... . .........................................-...........................!."...1a.AQ.#q....................................................!.1."AQ............?.Y.,....W_.z.1.3...J.......>.t.3;..H...m..v6xoV....../.....7...\v...R..s...x....t..ma..WH.o....}....L~.-.on.&...E".K+.q.D..=..H.Q........Z=............/....eId.wB...h:2.."....Z....r,....7....!.....9k/.zE....d.}..0.w.._...P<$.E..F._.dv....q..,.kl.L.R!q.Gs.`....m.`i7.s8....F.g1d.,..EV.q%.o.Iid.`...r.n..{...[."...=../S..<U..k..3.(m.[f.U.D.........).yv.u..&.h.z.......]A....|.lI...Q$'....M....V...U ....N......gpj....N.e..`....d.X..k.g[.-rz.....9.y..1.W..ji"..R..eX...:..=...x..a.*..\......=.G.%})..F..B.._.|..?(}Um.Dz.U.K.5.q%E.....f.E.....e.....|..=iQ...q..,.`..}.......H..T.X...TV`.7.y..T.j.or.c..[.Y..S.S..P.9.*....X...C.]!...0c..j..V..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):71456
                                                                                                                                                                                                                                            Entropy (8bit):7.980256961824473
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:CfNcDP3qIJsjbhCXMFV8zwS6IcKboH2f9nEq4yN6H9B:2KLq0sjb8XMSH6IcKcWf9uvdB
                                                                                                                                                                                                                                            MD5:8889D7B3BD7A00AE1A5F0E67D4B1DD16
                                                                                                                                                                                                                                            SHA1:9862E910BE0DE3E6F944B7A0C014FED6D221BC72
                                                                                                                                                                                                                                            SHA-256:AB98AE3A4FB6E88ABEDDF830596854812FB74B98C7A00504B6B1B542F71B6D34
                                                                                                                                                                                                                                            SHA-512:415DCA3CE0B10C3287DA4FD957199E799B743840BE95B13D164FE3E9B9EB82083BE5F8EDB1A18F26D9255E668737F0D1ED57D184BBF054F9AB5CCC8F94856E5D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................&.......7..o. ....52.)... y....h.q..=.<......!...g.`1..=.6......p.oxLd=.|..o.p&v...d4.]..k..2j.\v..x_{..{..{..?}............... .g..r/.Om.]u....CL..q...O.........6.@=..g]......&..m.([gP.....3.3........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):169399
                                                                                                                                                                                                                                            Entropy (8bit):4.976254040069433
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:CZXcWblD1ySId1u6p3JuZolKvI28mGY7NIj4WT0PjXsW0NKWzcEjpPrmcGKJ/jfT:ocWblASIdIv8tXYPjkrmgD8d3dI
                                                                                                                                                                                                                                            MD5:6A39E0B509FECB928D47B8A2643FED2A
                                                                                                                                                                                                                                            SHA1:F67FA6CB1D09963D10BA117D6553C8E7D5BC7863
                                                                                                                                                                                                                                            SHA-256:D8BDEA7FFF893DBDBEAF6C2AFFEC091A77483B9EC10E7958486BC3B6CC170C96
                                                                                                                                                                                                                                            SHA-512:B9B8C6D9AC4928686C5EA254AC8F765C4F3690F79E5B1CCAAFFC48D4BD47872B9CC5475C038F70D804740C81915FDFCE315EBE553B628D12F7CA1CC4467075D0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:../* Prototype JavaScript framework, version 1.7.. * (c) 2005-2010 Sam Stephenson.. *.. * Prototype is freely distributable under the terms of an MIT-style license... * For details, see the Prototype web site: http://www.prototypejs.org/.. *.. *--------------------------------------------------------------------------*/....var Prototype = {.... Version: '1.7',.... Browser: (function(){.. var ua = navigator.userAgent;.. var isOpera = Object.prototype.toString.call(window.opera) == '[object Opera]';.. return {.. IE: !!window.attachEvent && !isOpera,.. Opera: isOpera,.. WebKit: ua.indexOf('AppleWebKit/') > -1,.. Gecko: ua.indexOf('Gecko') > -1 && ua.indexOf('KHTML') === -1,.. MobileSafari: /Apple.*Mobile/.test(ua).. }.. })(),.... BrowserFeatures: {.. XPath: !!document.evaluate,.... SelectorsAPI: !!document.querySelector,.... ElementExtensions: (function() {.. var constructor = window.Element
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (64904), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):171820
                                                                                                                                                                                                                                            Entropy (8bit):5.091615070300934
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Ns4PKffp9FVf2HBeZTjxI1slCWW9sEbsgsfRc117tUCqU3A8yWiSgzgPMNSrf:Ns4PKfx/VhTjHlCNOEArfKrxRJS+D
                                                                                                                                                                                                                                            MD5:4D9ECC70DDE56858A3451017CD7FD8D9
                                                                                                                                                                                                                                            SHA1:88189CFF695C454384884888EA46D9C11060C811
                                                                                                                                                                                                                                            SHA-256:E10ACC2425B736F904CA0EC762A77B516CE7CEA7391354841199E55750EEE287
                                                                                                                                                                                                                                            SHA-512:DCCDF161353E3FBD904B63F646EBF616E9EB977D23933575A307336AED6BB044902E11DC5990AA217F7B8CC16E190A968FC9077FE74F335C195C72DE46C6F60C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[6103],{78598:e=>{e.exports=JSON.parse('{"language":"english","Summer2022_hunt_Intro":"Greetings from the Future!","Summer2022_hunt_Intro_1":"I am Clorthax, a time-traveling trickster! I know what you.re thinking: \\"A professional trickster? This sounds like a trick!\\" That is a reasonable concern! But what I am about to tell you is not a trick, and to prove it, I will type it in all caps: THIS IS NOT A TRICK.","Summer2022_hunt_Intro_2":"Okay, it.s a trick. But only on the people of the future! You.re going to love this. Why? Because I have stolen the ten best games from the far future, then traveled across an ocean of time to sell them to you! Exclusively on Steam!","Summer2022_hunt_Intro_3":"Anyway, I can.t outright tell you the names of thes
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):80656
                                                                                                                                                                                                                                            Entropy (8bit):7.979237033696159
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:bWxiUEfhV1jKTzKT6WWikTbWVcxBdxQz1FFFj8y2b3SKM2aUdlojUeaHwoHy:JbKTuT6rd/WifQz1tPI3SKeiKpaQoHy
                                                                                                                                                                                                                                            MD5:78B7FA872541FCDB16B357F09364C72F
                                                                                                                                                                                                                                            SHA1:94C8727C2B7EE308964579344D0024E0360B5E96
                                                                                                                                                                                                                                            SHA-256:F25683DB8A8FD021E2AD52A99D84CEF9F1480ED1C00783F6619C6DA0E39A2F00
                                                                                                                                                                                                                                            SHA-512:41A8AA63120D3E724FD232E505F241DF72EF8720DC1E04B2B65F09C774956FFD6597BCA7B64E7CC04400AECCBEB41D5608F49DCFD0EA7DB5EE8E0BD37EE163BA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................Q.X............................................J.........................!..1A."Qa.2q......#B..3Rr..b.$4Cs..5...Dc..Stu.................................6......................!.1A.Q."a.2q...B....#...R3.$br............?.....8v:....U.P@.S..".L.|.. ...,..|~g/I.3......>....e......dY.W.Y6i%.lN.}"....k..X.3..b......q...U..5.1..fY.f.M45y`.+.....$...Y.Z."=v......k..c./.b.nq...n....&yU....MY]I@.Z....U..v..2.S!:..[........)....}%.p.@.q.4.=.5.-..:Q.........f.qh.Ve...EI.p.Y...T.5T.*....MK5D....B-....%.S...8.!.>*.'...c.)...P..P...-vS....._.Ya.Ei......"qokk..J.....?...+CY-". 8G 0.qp/n..IRk.,.../.#......v:.......\..,8.=....\.:..KKS4..8.p...j.....OK.........nG..x.E.I.<......54a.U..G[.+r..E..l,r$.......o.y<G..P.L..$.......(....-...]L...K......`.,;..?3./.....g.CGG....\.9.2B..F.Q,rz.,.._..|p.G.W....(.<..j.-.l..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 512x288, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):71540
                                                                                                                                                                                                                                            Entropy (8bit):7.984020619862943
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Bke9R6PBgid8B5PbTLdG+2/irKmSn+efj2JBciNUp:BkssmimNTLdG+drKZ+sqzFY
                                                                                                                                                                                                                                            MD5:CEF44FF33AA0A061EDDC36A83A5DAEEC
                                                                                                                                                                                                                                            SHA1:2EC96DE508DFC1E958586D9D964DB4800755476C
                                                                                                                                                                                                                                            SHA-256:B24058E784DF7E8191C647039EC2EA90997674EDC88B991AACAB34B9302FF34B
                                                                                                                                                                                                                                            SHA-512:89CA5AA7E78E83C21EEEF7593F5BF767445AF9454C8C8F55976D11DDC8425492E55DBC428B21EA9163B16CFEA5682A8B6F3250D71C2101B2665BAF7829A4CF11
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;...... ...."..........9.............................................................................U.C.A.../..D...].2.`.."......e.f....-r)...?D....~.e.._..n..=f`ff.f`ff.f`ff.f`ff.f`ff.f`ff.f`ff.g......k...<.~4...3.>}...)L..].K...e....]F.|...6...-"E=....Z..&..r....&o.E.^"-.I.......HG.4v9.......:._...1.y.E.(.....%....f.Q......UBX[>........p.....T.G.2...R.e.mf..?kY....c...$.G...:.,n....Lr?].$.vhZ.K1...I..'...lw..~..x..'.....gXt?.zY4V.d.O'=.p...)V.K^....^c.......!.}...X..H(....k.5c...qt.n.....[....[.J.G.u.4.mC.3B..H>..6....#.v.J..........b9.0@$.k..kz.+ao\..7........7A..S/U.0v..a..D.s.N.#.{...;...Nw.T....Jby..Rk.#D.....C......S..3s...B..V?v..w..+.MD.l......k.b..>_.X~...\..E...@.+fW.S..E.b.e[$g.H..".d...C.eq4.....e.L...M.D...4..kg......]L...0&.X):......&.".M..O...;.....^.^.VFUZ..qx.X..})....".Q.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4639
                                                                                                                                                                                                                                            Entropy (8bit):7.523060346479459
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:h59WzvlgAfLHoTB32k5+GduInLI9YWF9rmiXe7U2+p8:34zeAfrWkGd9xWF9/gU2+S
                                                                                                                                                                                                                                            MD5:DCFF2D648C0DEEC4C3A21CD4D17B5B1B
                                                                                                                                                                                                                                            SHA1:8ED0D0E51151DAA743E3C13CB7C35C49C8CDB61B
                                                                                                                                                                                                                                            SHA-256:36C6DA424007B378A99AD6EF273767D3B8A4467FF5ECA4B07666F4D024F0AF83
                                                                                                                                                                                                                                            SHA-512:F477FEFCE24FB9049C4F9B0A683F6C6B07F773DA5932D3A1B90737A9D0334A39DBF46AB66067CDB9E13F980CAC74E931BD52822463DC90A50E3B04F8BA4D721A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2484388723405782894/7275D70568843D065222EFCA505D2F180DDC665F/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C............................................................................".................................................................................}.Wm..M\5..Um)D(.v..(.....N..MC...9.....'&..k..>=z.Yxe... .=I.;.......S.[K.x7j]szX.sqI..f-.:,./N.;-.p.'S..rt|]f...{m.+]Y....O............."...^.%..J....c...u....h...}p.w..!i..@h...Cc.....X..}..j....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1846
                                                                                                                                                                                                                                            Entropy (8bit):7.365755828390777
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                                                                            MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                                                                            SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                                                                            SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                                                                            SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1846
                                                                                                                                                                                                                                            Entropy (8bit):7.365755828390777
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                                                                            MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                                                                            SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                                                                            SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                                                                            SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):47626
                                                                                                                                                                                                                                            Entropy (8bit):7.979806367032268
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:G2g4TgABRVAMUaQWlxa70BMRGKDbdlSLxRgUZXaN1qOIE2Vff3OGjoERzcugAj8p:VTgATAaQWQ7YMR29Rgb1qT3fPOGjfzcL
                                                                                                                                                                                                                                            MD5:D161A96A36C73C09F27EE373B2F22E23
                                                                                                                                                                                                                                            SHA1:BEBB1E86C9EA3FA1E0612BEF2D4D0934CD79C3F4
                                                                                                                                                                                                                                            SHA-256:513719AE44858D201F249B05ADB6B8DE05A475A467D88F0E65907E5707C876E8
                                                                                                                                                                                                                                            SHA-512:9784429FBE06EEB5360381BEC9ABB7A30DC519CC9EE0E806F5D2850EF35BDD2441A68E42E7DCAC5B40DD3A2D568465E2EAE1BED5AC262AC3D78B1B7CD7E24E15
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................L........................!.1A.."Qaq2.......#BRb....3r..$..4Cc..%S....Ds...................................1.....................!..1AQ.a."2.q.....B...#R..............?..\.9..j'A.Q1....X...q..."..c.B.T...*`o@$......:...m@4N+...w.@$..&..4......(...=kXh*..X..X.!.3..G..$.r..5.!...k..l.|..s.T..l...]:.?..b......k5...$.f.#...hY..%.:...d{.ld..:..<!.-.[6.B2....i$.;..`W..@_s..aHy.Jw.HQ...yY.=G..Q..tT..*6j/..........+._:..*..d.F.E.ca..B.G..99>.+Xh.....ON.,49......k.?x.....Wc..~...9.cG..5.~.W....vv..u]^.m.B..C|..;b.e.pKM.....Ao..F..`...V........F...*.X..%...~..?.~..Q.....Yn?...eK..\B4.9..4.%.....6.N..G!.P.F...l........ZF.I'....j(c'.h.Gw..QB.....h.(....Q......X.Gw..l.......3F..+s..:..9....O.q.}5....$..........G..,.....P~4P..\f...@..A...=E$_C?&s.S..T...qXR.'
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1139
                                                                                                                                                                                                                                            Entropy (8bit):6.532046828421671
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:c1hpunQWwjx82lY2T32HEVy1CaKyJ3VGFG6i5NKkNhbOlNvIP7:CitNn2VpMJ3mMTxkY
                                                                                                                                                                                                                                            MD5:FAC3C1AF93D191D52892FF42E66AE70B
                                                                                                                                                                                                                                            SHA1:A3D5AC838B61D1B8231D91C7E5492771A452110A
                                                                                                                                                                                                                                            SHA-256:D87DD24DE2B24AFAA384DD663A471AF4843EA35C40D5FFB325019EB458DFD8C5
                                                                                                                                                                                                                                            SHA-512:4AF94AF01D40D18A97DC3213E79F308E6C30B11536CC9E4BE8BBDA041F96A52C83816E0847D94A54783D829C272AE8BCB29E8231FBFDE66BA68E3EB57A7211E9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/images/v6/icon_platform_mac.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:EAD87E4B4CB311E3BF759EB643A791F7" xmpMM:DocumentID="xmp.did:EAD87E4C4CB311E3BF759EB643A791F7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EAD87E494CB311E3BF759EB643A791F7" stRef:documentID="xmp.did:EAD87E4A4CB311E3BF759EB643A791F7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..).....IDATx...?.AQ..qW.$eS.2.............l."...H,..^..BI8.r&.u...<...._...R..f.n.z..B1...4N...B=..F`Q....4.j..(!...H.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15039), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):15204
                                                                                                                                                                                                                                            Entropy (8bit):5.4211807594532155
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+TZeSOiPliKGmstZ/KixH8OLe1eL08D/EbfhM02:8ZJFn+ltF8OLeEQ8D/EbfhM02
                                                                                                                                                                                                                                            MD5:01E4F3E24FF2834A3928AD43949DD0FA
                                                                                                                                                                                                                                            SHA1:5CA26A742E5A6E3770FE4151C4A472D670C8A1B3
                                                                                                                                                                                                                                            SHA-256:D00D1CCCDBFE1C395ED8C2D05869170B6A7A1F9308334E2DFBFAAA29C9159CDD
                                                                                                                                                                                                                                            SHA-512:7B1DBDC026B7730C674592497EBD8259529827B77DF13ECE6A5A64906F08D6CCE7ACBAFDD2E148A5E234B194B8DD3F4EFD60BAAC32E2343E2FAFF5F1683557CC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=AeTz4k_yg0o5&l=english
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9230763";(()=>{"use strict";var a,e,n,c,o,i={},d={};function s(a){var e=d[a];if(void 0!==e)return e.exports;var n=d[a]={id:a,loaded:!1,exports:{}};return i[a].call(n.exports,n,n.exports,s),n.loaded=!0,n.exports}s.m=i,s.amdO={},a=[],s.O=(e,n,c,o)=>{if(!n){var i=1/0;for(t=0;t<a.length;t++){for(var[n,c,o]=a[t],d=!0,l=0;l<n.length;l++)(!1&o||i>=o)&&Object.keys(s.O).every((a=>s.O[a](n[l])))?n.splice(l--,1):(d=!1,o<i&&(i=o));if(d){a.splice(t--,1);var f=c();void 0!==f&&(e=f)}}return e}o=o||0;for(var t=a.length;t>0&&a[t-1][2]>o;t--)a[t]=a[t-1];a[t]=[n,c,o]},s.n=a=>{var e=a&&a.__esModule?()=>a.default:()=>a;return s.d(e,{a:e}),e},n=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__,s.t=function(a,c){if(1&c&&(a=this(a)),8&c)return a;if("object"==typeof a&&a){if(4&c&&a.__esModule)return a;if(16&c&&"function"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):21621
                                                                                                                                                                                                                                            Entropy (8bit):7.952872202222228
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:XSOcopeJY56Uflmpw2ycvUg+rSGuaPeBg9fdE6hMVnCCo7J9oUiOBzSlLa:CO9peS0Uf4pwkvUBLgBMdnq1e7M0Ga
                                                                                                                                                                                                                                            MD5:08E63DD91B9280BAE7AFB5A52A5A36AB
                                                                                                                                                                                                                                            SHA1:8D021D7AD1053CE671D1BAC67B03A929A1FB6325
                                                                                                                                                                                                                                            SHA-256:0C516EEE6B7A9527C5CC27196F1B69FBA526D963E7C7B449EB2A8AB4206A0CC8
                                                                                                                                                                                                                                            SHA-512:552290B0A2083B998C3357FA7300FA1F138D60A78943ACAA824BDF239850CF9CB62625361FB940FA5D8308C1AE88DD90746F5AD6372E94B12720564BEE96A364
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://img.youtube.com/vi/uw71g19tm2k/0.jpg
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................h....".........................................Z.......................!..1..."AQ.2aq...RS..........#$BTrst....%35b...4Cu...&6....Dc..................................*.....................!1A..Q.a.2q....".............?...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE...Q@QE....6.AY...37]..7....8gS...a..........RA.G. .|=n..q.-.WN~.>.yq._..h..suq....g...>.=b..............li..V..Q......6.oi.......N...Q]....z..c9w.e.8Fx....l...?......%5..B....../..e...g...2...q.Wry.....j......O..ua...NM.U..x....h.o.]..O....-...T..)d.....Ewo.m.....#..g o..X.).... .%..><...5xs.....D....,..^.V:.9y..._...fo=.....5.5[QV`.V..m}..SJ.........(j.....}...........[_.7.P.[EZc...u...}E.p..u..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13053
                                                                                                                                                                                                                                            Entropy (8bit):7.9618771975703755
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:kdQlSwB/T58IrbVvQ1If81t8O5IQU2MMPa0:ka8Lc2t8oUHQa0
                                                                                                                                                                                                                                            MD5:D1BB5CBD4D4E7E22E46EF8CF1A8E9568
                                                                                                                                                                                                                                            SHA1:194EB87FE8B27FAB4D478C5FCF27777E47F706B4
                                                                                                                                                                                                                                            SHA-256:B676FD2D518B2E5B47C6004D4CFF03C194A0E8BE2A62AD82A93FB512120BB415
                                                                                                                                                                                                                                            SHA-512:DAB77B3BA44D6DE92196A02029883299E6E0BF2E6F314B283D3EB73A332B7085A91418912E2A9CFF78DE2F5B365B373B19F28A3336AADF5BD67902C6753E9129
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W...............................................B...........................!1A.."Q.2a.#Bq......3R..$br...4CSs....................................B.........................!1Aa."Qq..........24r.#BR.$Sb.%35....&C............?..Ts.|...#I...uQ..5..q?t.k.z..RS.Q...I....v..L/...t*...s...Z"....8EL..>...*........A,...afjz.3i.Jf...AJ^.7.'.._|....,......A..'...@[M.....'..l.;D7Gt.f....B>E'.....,X......-5.;...%.T......Q.[..k.q........g.T.Fy.&hp....}.kw.<\......qV..e..&.l...'K..pi......B.R.B.{{.EA..X.o.cM..H.Z;:.XU....Q.(..Y..`.|.<.....t.0fH....@|V..R..*m)...O.E.`......c.....Zu....!..|T..\Y....6<......9..x.}.:.a.G....Gb.Iu......pYi...8....D..h*m~z]R..{u....z.A..D/cH ,.r..q......JV....-o..:..n.....P*U._....x..Ji6.+....6B...I.....1..y....R..R.'..Ce.z..i..W.b......mh#....n.u..4nQK...V.i..z.<... ./........9q.x.v
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:exported SGML document, ASCII text, with very long lines (733), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2456
                                                                                                                                                                                                                                            Entropy (8bit):5.254026840291136
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5Kjky9yLgQ04P5mi2EP5m6JP5m4P5mGVMWif9Qq1nTfgJHP:typLU0gxTJQVnTfMHP
                                                                                                                                                                                                                                            MD5:78EA8F9581808BF6FA5BEA4966F1DAAB
                                                                                                                                                                                                                                            SHA1:342E87A00E44103E50F9290FE48821D9F0BBDC6E
                                                                                                                                                                                                                                            SHA-256:96473FE033B576411D709E8083650ADC74CD9B6F614E2A9C0C0F9007C3937E5B
                                                                                                                                                                                                                                            SHA-512:C4FB6C6454D54B67F382B782B51377263ACE85625B91952336B9B75612088D7A8BA91CFD92E1BAD939F066B1EE357AA20464E3FB35944BF932298970B053FC10
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.steampowered.com/apphoverpublic/381210?review_score_preference=0&l=english&pagev6=true
                                                                                                                                                                                                                                            Preview:..<div id="hover_app_381210">...<div class="hover_top_area" style="display: none;">...</div>...<h4 class="hover_title">Dead by Daylight</h4>......<div class="hover_release">.....<span>Released: Jun 14, 2016</span>.........<div>...........</div>.......</div>........... emit count of things inside the package/bundle if we're showing screenshots; normally this would be in the description -->........<div class="hover_screenshots">.......<div class="screenshot" style="background-image: url( https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/381210/ss_659500624438a4aa77bfdf304cba3ecebcd92ed9.600x338.jpg?t=1727894560 )">.......</div>.......<div class="screenshot" style="background-image: url( https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/381210/ss_ca6b39f2fcac8feb75d23976b1be31290d58d159.600x338.jpg?t=1727894560 )">.......</div>.......<div class="screenshot" style="background-image: url( https://shared.akamai.steamstatic.com/store_item_assets/steam/a
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansBold4.015;Plau;MotivaSan
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):123884
                                                                                                                                                                                                                                            Entropy (8bit):6.07029634687136
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:M+s43BGZsrolB21EJ4q+GIbdSW7VvCtQXjPM3mz1yxvjWRVIoFMe1V13836GKCnY:T1GZXlB2SUbxVv/zM3mZyxLUZGrSDfj9
                                                                                                                                                                                                                                            MD5:6168553BEF8C73BA623D6FE16B25E3E9
                                                                                                                                                                                                                                            SHA1:4A31273B6F37F1F39B855EDD0B764EC1B7B051E0
                                                                                                                                                                                                                                            SHA-256:D5692B785E18340807D75F1A969595BC8B1C408FB6FD63947775705E6D6BAA66
                                                                                                                                                                                                                                            SHA-512:0246CEE85A88068CA348694D38E63D46C753B03AFADF8BE76ECA18D21E3DE77B495215ED2384D62658A391104F9E00DF8605EDB77339366DF332C75691928EFB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Bold.ttf?v=4.015
                                                                                                                                                                                                                                            Preview:........... DSIG............GDEF...4...,...@GPOSD.`>...l..u.GSUB.d....wT....OS/2vb.........`cmap.d.....X....cvt Hg.....,....fpgm.6!.........gasp.......$....glyf..........Xhead...a...@...6hhea.......x...$hmtx.NL.........loca{.:.........maxp.......,... name.s.U...L...Kpost............prep...........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):77479
                                                                                                                                                                                                                                            Entropy (8bit):7.979067362271511
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:pgHOJxRmR3ynmG2BwW/IU8ux3g1N9fok8G3Mb3OoHI3YfQSvOgWKrRugkK8:pgHAi0mTBwCpR3g1N9ghbe+I35kOgWKy
                                                                                                                                                                                                                                            MD5:7D031AB7A6739FDB13F76F1321AAEFE6
                                                                                                                                                                                                                                            SHA1:1684C8D18DC8159C69230F200F8B389142DABBD0
                                                                                                                                                                                                                                            SHA-256:04BCF02BF8B154985BB7A4A55F2A8EE988812A0A361F8F5FF85D3E7DE0468BAF
                                                                                                                                                                                                                                            SHA-512:9E6F5F08FD5ADA2CDDA98B0B83B496A82FFB791008BE3E2F55000592FB25AC1852F2335535FA323E449AA9FA20E635E5E30C15415BCF5F6ADE6646E480CF42A4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/553850/ss_33e684e9cb2517af1599f0ca2b57d65ee82c2e51.600x338.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................Q.X............................................N.........................!..1A"Qaq..2.....#B...3Rbr...$.45Cst..67.%.....D...................................7.......................!1.A"Qa.2q..........#3B.R.b4r.............?...YM34..$..7.k..[.".e..V..%.`E....7.....&...B.......RI.v. ...r....Z...;G"..mo0H?|+~j..i.t+..Zd.+...N..........ZYfD...X.'....I[...$Ja..P.....m.#.r)eHgv...n.......S.6..Z.Q........v'...>..$....Z..V5....|VMG.\..P..P.].....X]=.[..J.....aC..G#.._.%...i$..x..`.......u40..yz..IQn.PPOm^....:.l|x..;g....\.Y....5;U..B%.k4.9.@1...T..:.[.k..Xq../..._,..D^.".+$....1.P......DS..D..K..KL..<.J.X@X..l......v.E%.u.Ag(.........2..I..-.;.-..U.uIr.KV.mO..8.XB.H'd..A.."..{u..=...)...99.........)R6...Y.i{!.m...7.t.Kt<9..4.....=l.O[...5vMZ.D....nH6:...KZ.n:..%..(4.....8.Oo.|]..>J.K2....)U5......%n.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14771
                                                                                                                                                                                                                                            Entropy (8bit):5.141169654352565
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:uHD06ecDuQIz06yxgVdjt9fXZC8tCg3+1y:+D06XDuF06yxEt9FtC4cy
                                                                                                                                                                                                                                            MD5:2D1B367142B90F78FBEAC7B838BA0F74
                                                                                                                                                                                                                                            SHA1:BB5CE0BE68AC8E10548EC29DBA57142186FF9DFE
                                                                                                                                                                                                                                            SHA-256:6309753E975222EB6FC8582092237EA3DAD2B1B5A18693B35581C4855894DCC9
                                                                                                                                                                                                                                            SHA-512:00C1E57DC061555E4F9012778213A1EDADC63B928B8156941CEC3279B378E52950B229C5442EA0D799B4E535B5BBDA7D4710A86E4206B043B769CDFB8D53298D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..function UserReview_Award( bLoggedIn, loginURL, recommendationID, callbackFunc, selectedAward )..{...if ( bLoggedIn )...{....fnLoyalty_ShowAwardModal( recommendationID, 1, callbackFunc, undefined, selectedAward );...}...else...{....var dialog = ShowConfirmDialog( 'Error', 'You must be logged in to perform that action.', 'Sign In' );....dialog.done( function() {.....top.location.href = loginURL;....} );...}..}....function UserReview_ShowMoreAwards( elem )..{...elem = $J( elem );...var container = elem.closest( ".review_award_ctn" );...container.addClass( "show_all_awards" );..}....function UserReview_Rate( recommendationID, bRateUp, baseURL, callback )..{...$J.post( baseURL + '/userreviews/rate/' + recommendationID,{......'rateup' : bRateUp,......'sessionid' : g_sessionID...}).done( function( results ) {....if ( results.success == 1 )....{.....callback( results );....}....else if ( results.success == 21 )....{.....ShowAlertDialog( 'Error', 'You must be logged in to perform that action
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 460x215, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):43857
                                                                                                                                                                                                                                            Entropy (8bit):7.9756924938400156
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:MpGbe271LWgUi0hq62trRr0wu63rAAZa/q1P5sPcBd/hxYsRBtu:9X1LW3i02FF0P63EAEkP5Bbj5k
                                                                                                                                                                                                                                            MD5:9672A35AB8D326F91A7C20CAA12164AE
                                                                                                                                                                                                                                            SHA1:1E2A36F04881F905EF5BA1D5D251D014D647EE22
                                                                                                                                                                                                                                            SHA-256:1E6CACA4D06B5909C351F0B00EA9A50988D9354B60EDF6016DE877598434CA07
                                                                                                                                                                                                                                            SHA-512:048EAB31F9D31F5442A50ECA0389D45C6F3C9990A725495A8CB01B685DA1EB583C8FF24C70C8C92242B68E9616672A749B6C5AB9A01583648780BF7257FCE7F1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/224480/header.jpg?t=1726319092
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C......................................................................................................................J.........................!..1A.Qa.."q.#2B....Rb...$3r.C..45c.Ss..%&Dt.....................................>.........................!1.AQa.q.."2....R...#B.3Sbr.C..$4..............?..or...)V..Py).2V..k..R.v.F.P.w.`..q....H.%~..>.....f....J.@T:..E..#..r.W.9rM'1A..R.....a".{..\.L...L..._O..d.=)..ch.O.L.,q...<.Y..........S..#.#z.....R......\n.-...`.M7..@../....CG(?.U\G..../.,.....Go5b..1.t.).aa..vb...v.X...}r.2...j4/?%2.....M.....'.#..**.G8...$r.}.IijZ8.1.<.(.`*pp*..(.)m.........../g...;.NjX).\JH......,8..)..Q......Q.T...k*B....Oo...D.q`.F..p.K.#e...:d..A..M..m|...]B.r.<.....p......'z2....*...N.s.Ji.D.5R.n).I..+....Hj...m.0}...1.R..%Jqj.j;..:..<t.......O....)v"^I....T.l.!2.fw....>.I."...j9..*?p...y.o.J....>t.pv.4....p`.+.....8..o.f.5Y4..%....1..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):775
                                                                                                                                                                                                                                            Entropy (8bit):5.322550197378061
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:TMHdw95i/nzVc/KYf3UWbMHDK9maflpc5xJVcKrYQN7lfcmASWcJoj5aVHm7M:2dC5A6LfEljK9TXc3JPFN7VASGoGI
                                                                                                                                                                                                                                            MD5:9C57532FF10253666F56FC7F30CC5F80
                                                                                                                                                                                                                                            SHA1:B536FDB8232CA0AC46DC2E0F5E31DB648F13423D
                                                                                                                                                                                                                                            SHA-256:6241ECE3CB4519A57D45C9330FEDC531FC94B0A40EA24AFE356322C5EE6F1501
                                                                                                                                                                                                                                            SHA-512:AFF4BB55CC73E99E4FC9F1EEAB94346BC298ED82A7D25A97316F246ECAEF1005E6D9EF2B6F042AB895BBA7AC466B3C3B250C55691F4C5C19301334BAB6CB80CE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/icon-steamchat.svg
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M19.3,5.2c4.2,0,7.7,3.4,7.7,7.7c0,4.2-3.4,7.7-7.7,7.7v0h-3.4l-5.1,5.1v-5.1v0c-4.2,0-7.7-3.4-7.7-7.7...c0-4.2,3.4-7.7,7.7-7.7H19.3 M19.3,3.5h-8.5c-5.2,0-9.4,4.2-9.4,9.4c0,4.6,3.3,8.4,7.7,9.2v3.6c0,0.7,0.4,1.3,1.1,1.6...c0.2,0.1,0.4,0.1,0.7,0.1c0.4,0,0.9-0.2,1.2-0.5l4.6-4.6h2.7c5.2,0,9.4-4.2,9.4-9.4C28.6,7.7,24.4,3.5,19.3,3.5L19.3,3.5z"/>..</svg>..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3684
                                                                                                                                                                                                                                            Entropy (8bit):4.780503743341751
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:CXQSfzclE2Bc4N/waCVAh+m8CE2n1HNBRjVO2PGPLYOgzypH6YB:WQAzSE2BB9/c1CEEtoFUOgzs6YB
                                                                                                                                                                                                                                            MD5:B7A7E43284E2FFE806AC1BC27C1F6A87
                                                                                                                                                                                                                                            SHA1:E8196489E2AE99EC6EB33995B5A3E108D6E44DE0
                                                                                                                                                                                                                                            SHA-256:C3A7C646A1305017F22423030CB5A12ACC9F96B64013DCEF7AEB80567B542CBB
                                                                                                                                                                                                                                            SHA-512:757E4F382A864CAC9F975220C28586F5EA415B2E2215375C1A47E011A9190FCD15313D399007539F150A6DF0378B8F2022AC88E995693AB03A9F5656BFE40832
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="355.666px" height="89.333px" viewBox="0 0 355.666 89.333" enable-background="new 0 0 355.666 89.333"... xml:space="preserve">..<g>...<path fill="#C5C3C0" d="M44.238,0.601C21,0.601,1.963,18.519,0.154,41.29l23.71,9.803c2.009-1.374,4.436-2.179,7.047-2.179....c0.234,0,0.467,0.008,0.698,0.021l10.544-15.283c0-0.073-0.001-0.144-0.001-0.216c0-9.199,7.483-16.683,16.683-16.683....c9.199,0,16.682,7.484,16.682,16.683c0,9.199-7.483,16.684-16.682,16.684c-0.127,0-0.253-0.003-0.379-0.006l-15.038,10.73....c0.008,0.195,0.015,0.394,0.015,0.592c0,6.906-5.617,12.522-12.522,12.522c-6.061,0-11.129-4.326-12.277-10.055L1.678,56.893....c5.25,18.5
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2612), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):154404
                                                                                                                                                                                                                                            Entropy (8bit):5.337881533074874
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:D1l9Ah60MhmjGFh61e5lnl9bsPdVcTzWMnyN3qxVqGoteFANNfsflM6kQuOEmTMu:n0861e5/9b6dVcm9qVqZfrUEoIm
                                                                                                                                                                                                                                            MD5:444106254D61C24625741613608F5DA0
                                                                                                                                                                                                                                            SHA1:2D5B79109AB130C586F006EFF9B3132030E8EA83
                                                                                                                                                                                                                                            SHA-256:34E7C6C8A8962B8921E20C19BC00A204CACC2BC248D4A0663880EA7FFD03FD67
                                                                                                                                                                                                                                            SHA-512:96A6A6C6948DE8C819B552FCFA06F9BA13D8102C219E6E4C93D5913B6910AC13C78B1E3641A280377B7915A9BEF9A120C3EFE7B527885ADFF24BFFCFB0272CF7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english
                                                                                                                                                                                                                                            Preview:..Steam = {...sm_bInitialized: false,...sm_bUserInClient: false,...sm_bUserInGameOverlay: false,...sm_bUserInTenfootBrowser: false,...sm_bUserInMobileChat: false,...sm_bUserInMobileApp: false,.....BIsUserInSteamClient: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient;...},.....BIsUserInGameOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInGameOverlay...},.....BIsUserInSteamTenfootBrowser: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInTenfootBrowser;...},.....BIsUserInClientOrOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient || Steam.sm_bUserInGameOverlay;...},.....BIsUserInSteamMobileChat: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInMobileChat;...},.....BIsUserInSteamMobileApp: function()...{....if ( !Steam.sm_bInitialized )...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (28021), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):162023
                                                                                                                                                                                                                                            Entropy (8bit):5.869859651102117
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:zsijvE7jB4KHBfECofbwHkULPa7MOaQoDEzhHkWjpfegDhHJguBYjBoKkuq1lzeG:E4Ga71NoDEz/VKuyoRFsv1I
                                                                                                                                                                                                                                            MD5:12FDAC04B824832589F35B176785F8BD
                                                                                                                                                                                                                                            SHA1:D256406136DD444877D51C7AB1363DA132258F35
                                                                                                                                                                                                                                            SHA-256:F7B11ABC518400CDCB8CC7FE14F8957832BFEB3C3192FE0AA01ACD892B2BA804
                                                                                                                                                                                                                                            SHA-512:172E7CB76592CE01960BDF413A5E45F91A3ECEFB2A586E04CEAAC823F2615DFEA436916E8A7E660CB2527EDF678F2F3221962B0371C97890977E2A48A8983A17
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=Ev2sBLgkgyWJ&l=english
                                                                                                                                                                                                                                            Preview:............_3Knd7Am6tTwTTu605YN4IX{position:fixed;top:0;bottom:0;right:0;left:0;z-index:1599}._1S6CCCQlcTTAAHh3LMTLh1:focus{outline:none}.GreenEnvelopeMenu,.PP7LM0Ow1K5qkR8WElLpt{position:absolute;opacity:1;background:radial-gradient(ellipse farthest-corner at 50% 0%, #3c4047 0%, #3c4047 50%, #33363d 100%);transition:opacity 200ms;box-shadow:0 10px 32px 0px #000000ab;z-index:1600;user-select:none;padding:4px}.web_chat_frame .PP7LM0Ow1K5qkR8WElLpt{max-height:calc(100% - 128px);overflow-y:auto;overflow-x:hidden}.GreenEnvelopeMenu{box-shadow:inset rgba(61,68,80,.75) 1px 1px 1px 0px,inset rgba(61,68,80,.25) -1px -1px 1px 0px;border:1px solid #000;padding:1px}html._14wqdluDeDnnEcg3OSLEmd .PP7LM0Ow1K5qkR8WElLpt{position:static;box-shadow:none;display:inline-block;padding:0}html._14wqdluDeDnnEcg3OSLEmd ._2EstNjFIIZm_WUSKm5Wt7n{padding:4px}html._14wqdluDeDnnEcg3OSLEmd ._1n7Wloe5jZ6fSuvV18NNWI{min-width:fit-content;white-space:nowrap}html._14wqdluDeDnnEcg3OSLEmd body{background:#000;min-height
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 8 bits/pixel
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1406
                                                                                                                                                                                                                                            Entropy (8bit):1.6214494414274285
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:UcLDpXejv8EGctuBoCWCqRFoRJrlRq0qGpmEDqSrur3pTHkl:UcLNejketKWCqLkXqTGQE2SO54l
                                                                                                                                                                                                                                            MD5:2690CED7D66CF8B34658922E9625F65E
                                                                                                                                                                                                                                            SHA1:57477C2180CC7B6B9E3064A46CF8DA4AD7555540
                                                                                                                                                                                                                                            SHA-256:0C6516E22335E762E68BB63CC3F6EEE7455FC226D0FC00C62EF13FC93FA16971
                                                                                                                                                                                                                                            SHA-512:C95A83A53C9FD1DA6388B8C63E6B8434670F1A0C9C9DB2CC775EFC127899536095EC8290EC251575D1A355CC8C3A2C9786E719AE7E51D992DE9E73E080D92AAB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..............h.......(....... ...........@...................ust.....QVS.................|||.kom.....^[]...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1819), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):89692
                                                                                                                                                                                                                                            Entropy (8bit):5.66232372454752
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:DTYiHUrJv7oMzM2aQW6HNBEIqbNRC8QWQMJdiJpJxfUaEFxfsN/WCcZsb98ckbYY:8hJxFEr5CRe7+iSgu873pO9EdUnweoQ8
                                                                                                                                                                                                                                            MD5:7B3592F6D7BD6709BD630A4F80FB2E41
                                                                                                                                                                                                                                            SHA1:2E2B318B7D0FE487D286C620466D8AAADBD741A7
                                                                                                                                                                                                                                            SHA-256:9DA7746640B2850CAC6C3CA04C89250B4F4C059BC1325A791DF47C62AFB4C1DC
                                                                                                                                                                                                                                            SHA-512:5E14B2FB4337608B9CDD6B3DBE28A131C2773731F33C8AA4D62FFD046BC2F0011CD116E43510BB95E170473D1DA889973A591610214209E1A1C19F7E667DDB71
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=english
                                                                                                                                                                                                                                            Preview::root {.../* System greys */...--gpSystemLightestGrey: #DCDEDF;...--gpSystemLighterGrey: #B8BCBF;...--gpSystemLightGrey: #8B929A;...--gpSystemGrey: #67707B;...--gpSystemDarkGrey: #3D4450;...--gpSystemDarkerGrey: #23262E;...--gpSystemDarkestGrey: #0E141B;...../* Store blue greys */...--gpStoreLightestGrey: #CCD8E3;...--gpStoreLighterGrey: #A7BACC;...--gpStoreLightGrey: #7C8EA3;...--gpStoreGrey: #4e697d;...--gpStoreDarkGrey: #2A475E;...--gpStoreDarkerGrey: #1B2838;...--gpStoreDarkestGrey: #000F18;...../* Gradients */...--gpGradient-StoreBackground: linear-gradient(180deg, var(--gpStoreDarkGrey) 0%, var(--gpStoreDarkerGrey) 80%);...--gpGradient-LibraryBackground: radial-gradient(farthest-corner at 40px 40px,#3D4450 0%, #23262E 80%);...../* Colours */...--gpColor-Blue: #1A9FFF;...--gpColor-BlueHi: #00BBFF;...--gpColor-Green: #5ba32b;...--gpColor-GreenHi: #59BF40;...--gpColor-Orange: #E35E1C;...--gpColor-Red: #D94126;...--gpColor-RedHi: #EE563B;...--gpColor-DustyBlue: #417a9b;...--gpColor-L
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):77479
                                                                                                                                                                                                                                            Entropy (8bit):7.979067362271511
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:pgHOJxRmR3ynmG2BwW/IU8ux3g1N9fok8G3Mb3OoHI3YfQSvOgWKrRugkK8:pgHAi0mTBwCpR3g1N9ghbe+I35kOgWKy
                                                                                                                                                                                                                                            MD5:7D031AB7A6739FDB13F76F1321AAEFE6
                                                                                                                                                                                                                                            SHA1:1684C8D18DC8159C69230F200F8B389142DABBD0
                                                                                                                                                                                                                                            SHA-256:04BCF02BF8B154985BB7A4A55F2A8EE988812A0A361F8F5FF85D3E7DE0468BAF
                                                                                                                                                                                                                                            SHA-512:9E6F5F08FD5ADA2CDDA98B0B83B496A82FFB791008BE3E2F55000592FB25AC1852F2335535FA323E449AA9FA20E635E5E30C15415BCF5F6ADE6646E480CF42A4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................Q.X............................................N.........................!..1A"Qaq..2.....#B...3Rbr...$.45Cst..67.%.....D...................................7.......................!1.A"Qa.2q..........#3B.R.b4r.............?...YM34..$..7.k..[.".e..V..%.`E....7.....&...B.......RI.v. ...r....Z...;G"..mo0H?|+~j..i.t+..Zd.+...N..........ZYfD...X.'....I[...$Ja..P.....m.#.r)eHgv...n.......S.6..Z.Q........v'...>..$....Z..V5....|VMG.\..P..P.].....X]=.[..J.....aC..G#.._.%...i$..x..`.......u40..yz..IQn.PPOm^....:.l|x..;g....\.Y....5;U..B%.k4.9.@1...T..:.[.k..Xq../..._,..D^.".+$....1.P......DS..D..K..KL..<.J.X@X..l......v.E%.u.Ag(.........2..I..-.;.-..U.uIr.KV.mO..8.XB.H'd..A.."..{u..=...)...99.........)R6...Y.i{!.m...7.t.Kt<9..4.....=l.O[...5vMZ.D....nH6:...KZ.n:..%..(4.....8.Oo.|]..>J.K2....)U5......%n.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):11412
                                                                                                                                                                                                                                            Entropy (8bit):7.953931390726469
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:fOjCkP2FvjzO8sK+LYWyS05JXBlm9kMi7ckf2phGZ/3UkDPH4FFLd6WfIHpBDmae:GjC2ivXO1tLYWL8JxtMOCu/3U0H4z9mK
                                                                                                                                                                                                                                            MD5:6CE3C4BEEBC3DE37E60E245DD6C76555
                                                                                                                                                                                                                                            SHA1:BEF02DB13AB83C392A770FADCD6BE4CDB93148CF
                                                                                                                                                                                                                                            SHA-256:D4493CD32DF37E9456CB09E3DE434CE05246CF006841587097DFC6608E570CAD
                                                                                                                                                                                                                                            SHA-512:4E48C2C20C8BD273C350BFF4650B2311721388BB9BC416B8FB802661FA88D58FED62DF11283193357E261424659052FD86778A0D97BA0E507AB439261FA4377C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/236390/17ee5af8d9da90216072a2a274d090b520ff8325/capsule_231x87.jpg?t=1726558105
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W...............................................X............................!1..A."Qa.2q..#3B....Rr......$&)CVfsv...%478STbt..........................................2........................!1A.2Q."aq..3.....#BR...............?.Q....!..^...Fy.g#...s$.?..@.nC..<.y-.Du ..E.A...4.R.)u.}b.r.J.S..s......8....'...6.I6....yhq%+B....A .i1.?...tB..T.'ES<#!re..i*u....p..#Q.$.nn_......U...P. .9..h+V2...~=...#'GEif...4.w..T..y.e:..O.....~.4......[..q.+N.r.A~%.*....V.J.B....=H.u.gM.....y..M(`...4{.P.......]....*.Y.DT.....D.) ..G9X...3...,a.....3W...K....>.F...7.q..m.........9Xj>.......CU.`T....r.2..)..~c8..;.......#2.....:..f....u4....u...Q..NS..........].h`{F....5..ce.....cV.%....'.4.S....P....E.^......zS5...NyT......T.....o..Ck.d6...!)9Q....e*h5.JP.1:r..Hm......y.}.Cv.gQ)i,....x{....c..=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):291
                                                                                                                                                                                                                                            Entropy (8bit):6.7719789082293165
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                                                                            MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                                                                            SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                                                                            SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                                                                            SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/images/header/btn_header_installsteam_download.png?v=1
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 460x215, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):43857
                                                                                                                                                                                                                                            Entropy (8bit):7.9756924938400156
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:MpGbe271LWgUi0hq62trRr0wu63rAAZa/q1P5sPcBd/hxYsRBtu:9X1LW3i02FF0P63EAEkP5Bbj5k
                                                                                                                                                                                                                                            MD5:9672A35AB8D326F91A7C20CAA12164AE
                                                                                                                                                                                                                                            SHA1:1E2A36F04881F905EF5BA1D5D251D014D647EE22
                                                                                                                                                                                                                                            SHA-256:1E6CACA4D06B5909C351F0B00EA9A50988D9354B60EDF6016DE877598434CA07
                                                                                                                                                                                                                                            SHA-512:048EAB31F9D31F5442A50ECA0389D45C6F3C9990A725495A8CB01B685DA1EB583C8FF24C70C8C92242B68E9616672A749B6C5AB9A01583648780BF7257FCE7F1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C......................................................................................................................J.........................!..1A.Qa.."q.#2B....Rb...$3r.C..45c.Ss..%&Dt.....................................>.........................!1.AQa.q.."2....R...#B.3Sbr.C..$4..............?..or...)V..Py).2V..k..R.v.F.P.w.`..q....H.%~..>.....f....J.@T:..E..#..r.W.9rM'1A..R.....a".{..\.L...L..._O..d.=)..ch.O.L.,q...<.Y..........S..#.#z.....R......\n.-...`.M7..@../....CG(?.U\G..../.,.....Go5b..1.t.).aa..vb...v.X...}r.2...j4/?%2.....M.....'.#..**.G8...$r.}.IijZ8.1.<.(.`*pp*..(.)m.........../g...;.NjX).\JH......,8..)..Q......Q.T...k*B....Oo...D.q`.F..p.K.#e...:d..A..M..m|...]B.r.<.....p......'z2....*...N.s.Ji.D.5R.n).I..+....Hj...m.0}...1.R..%Jqj.j;..:..<t.......O....)v"^I....T.l.!2.fw....>.I."...j9..*?p...y.o.J....>t.pv.4....p`.+.....8..o.f.5Y4..%....1..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10503), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):18046
                                                                                                                                                                                                                                            Entropy (8bit):5.920920429157245
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ncafZFPpT1sYJ37MkemItxe0BvoI9yMtN0zpj1XROQRB1QRiOV/ERvYQ1iuLMm1Y:cuPpT1fJ37MkemItxe2voI9l4ds
                                                                                                                                                                                                                                            MD5:C0AA2FEA1C0A981AD8C124542C925EC0
                                                                                                                                                                                                                                            SHA1:6B4D749710C43DC699644CEE0AD85061D8D9E3DC
                                                                                                                                                                                                                                            SHA-256:FCB103A0D3B1109ADB81135EA2578836365938B7C6B82CA9120199BBA73ABDC2
                                                                                                                                                                                                                                            SHA-512:1C69290C69AC2A91DE0CE09C6F5498939D64FF7A7F973EFEF8E7C8562D5510690F0000FEAAA701092766FD7DC804053CFDBFE5CF18B01BD1D4C2768AF2D4ED9B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/css/applications/community/communityawardsapp.css?contenthash=789dd1fbdb6c6b5c773d
                                                                                                                                                                                                                                            Preview:............_2wAKy-0ZkO_vhbiQCP9MgE{display:flex;flex-direction:column;margin:0}._2wAKy-0ZkO_vhbiQCP9MgE._1QfwpLmLTSuiIRLDzdY_7l{animation-name:_1F0lzP-Krz_y5P9ewZEvBD}._2wAKy-0ZkO_vhbiQCP9MgE._1QfwpLmLTSuiIRLDzdY_7l *{animation-name:_1F0lzP-Krz_y5P9ewZEvBD !important;stroke-dasharray:initial !important;stroke-dashoffset:initial !important;stroke-width:5px !important;opacity:1 !important}._2wAKy-0ZkO_vhbiQCP9MgE._1QfwpLmLTSuiIRLDzdY_7l ._2qjZm0dB7I6lcRkZhNTqvD path{stroke-width:0 !important}._2wAKy-0ZkO_vhbiQCP9MgE._1Sy0pXVZOdWbgouFyD2zJj{flex-direction:row}._2wAKy-0ZkO_vhbiQCP9MgE .lYUEjD8Qh3GM_ZrZeLwpI,._2wAKy-0ZkO_vhbiQCP9MgE .SVGIcon_Throbber,._2wAKy-0ZkO_vhbiQCP9MgE .SVGIcon_Throbber path{width:100%;height:100%;position:relative}._2wAKy-0ZkO_vhbiQCP9MgE .lYUEjD8Qh3GM_ZrZeLwpI{align-self:center;margin:0px;width:100%;height:100%}._2wAKy-0ZkO_vhbiQCP9MgE._2zbyh5jEDlV5HVD3iUve-k .lYUEjD8Qh3GM_ZrZeLwpI{width:32px;height:32px}._2wAKy-0ZkO_vhbiQCP9MgE._2CphUsHNDgIWItNIzeIldY .lYUEjD8Qh3G
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):291
                                                                                                                                                                                                                                            Entropy (8bit):6.7719789082293165
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                                                                            MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                                                                            SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                                                                            SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                                                                            SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/images/header/btn_header_installsteam_download.png?v=1
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 616x353, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):83093
                                                                                                                                                                                                                                            Entropy (8bit):7.982920292736878
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:hOR2IdS0J0VaosTF2dwoUzRZVnuHbThSw0lEREWrcn219Uw5CjrwzqYna9:4RHdlJ0VaJJ2GoiDoHbc6REWo216nYub
                                                                                                                                                                                                                                            MD5:9A8B3C8B1B26480B979BACB95B781775
                                                                                                                                                                                                                                            SHA1:1AFF880F337FBD080DD3A9B94A4682A4ACB7FC39
                                                                                                                                                                                                                                            SHA-256:C5686096B8690D575C45E5C1F08C216B2F0F4541C9AB36889F5FB78617D0F888
                                                                                                                                                                                                                                            SHA-512:B5B5992AF1D23FD8EF60D8A01271F35092DF82FA4A54E977F7377F09E5E5C4C928C15AC53665B09FCB27910EA31704DF87FD6FDFD1B2D357F14CCC6B1E3F3950
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................a.h.............................................`..........................!1A..Q.."aq.#2..BR....3br.$4C.....%5s.&S....'67Dc.......Edftu.......................................:.......................!1.A."Q.2aq........#B..3R..$b.Cr.............?...9Qsb1+p...........i.1U...-..]...mb.....N....N9z..E..!..[......%..\7c.\........e..M..9....V.......\r..%I..+4..!.1c....../E2,..A.;O..9..O..L.R...>1q......bpR<..D..=.E..=m..]Y.K...q.yP....y.%..o.;..R..!q{z.a.n.~S.2Zisosi.JX.Q.J..0.X........n.+*....\.......P;.^.JD.jxT....(8.pM..0. k.>.(..C/..........\2 ..*....nG..."..l....Xn.lrC*z.z]....4...f.$........4..eq3DX.a.[d.?.K...=....".Pdasa..0l...j)..,.....J.6......9\/+...~@...A..SQ..T.C&.{..$h..J[..$.)oh.. .<<.z.N.y.-j.~?r.Q.....b.Ihp.........$.$;.j8b.9.45.F..z..@Ox.=..t]...r1o:Z._.....c.+.X..Qv.4`........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12659), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12824
                                                                                                                                                                                                                                            Entropy (8bit):5.556602496534854
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:+Ol7JG2AOVDFDlDFuDIbqkzdNqYAwuOVVTxHYr7p/vbZzhGyUf/oa4X8LZrBrt:+s9G2A4X3bqouOzxHYfp/vbZzhGIglp
                                                                                                                                                                                                                                            MD5:B91F2C20108DBCD846F874CB4A4BCB43
                                                                                                                                                                                                                                            SHA1:3E138968F2169404D0098C92AC4C402E8FABD3F6
                                                                                                                                                                                                                                            SHA-256:033DCFC29F556D3630EDA2BE01D960D23E798A208EC56BB8E171C3D206624EE7
                                                                                                                                                                                                                                            SHA-512:31E631538B82EB0438BA5CC67F1BDD14F71C78F661BE8CF8563C724220A93D183903254C511F425C0F4EDBF4AFE956A717F687B439DD4A7ABD7EB89E7DA7713B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9224605";(()=>{"use strict";var e,t,n={661:(e,t,n)=>{n.d(t,{pR:()=>r,Vz:()=>i,nh:()=>l});var a,r,i,o=n(729);class s{m_ActiveInputId;m_ActiveInputTimeout;m_config;constructor(e){this.m_config=e}Reset(){this.m_ActiveInputId=void 0,null!=this.m_ActiveInputTimeout&&(clearInterval(this.m_ActiveInputTimeout),this.m_ActiveInputTimeout=void 0)}HandleInputButtonDown(e,t){if(this.m_ActiveInputId!==e&&null!=t){this.Reset(),this.m_ActiveInputId=e;const n=()=>{this.m_ActiveInputTimeout=window.setInterval((()=>{t()}),this.m_config.repeatInterval_ms)};null==this.m_config.firstRepeatInterval_ms||this.m_config.firstRepeatInterval_ms===this.m_config.repeatInterval_ms?n():this.m_ActiveInputTimeout=window.setTimeout((()=>{t(),n()}),this.m_config.firstRepeatInterval_ms)}}}!function(e){e[e.None=0]="None",e[e.Horizontal=1]="Horizonta
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):909
                                                                                                                                                                                                                                            Entropy (8bit):5.227289567410614
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:TMHdw95i/nzVc/KYf3UWbMHDunZkALoTR/WPRnRgXsOvOPfrQfUL3hYcQfF3V+nF:2dC5A6LfEljekJ/U6O3rQrbOzUq
                                                                                                                                                                                                                                            MD5:EB6A8F3B1987EF551C5CBA0E3C8A31BC
                                                                                                                                                                                                                                            SHA1:24FB244648E743743EFB551D6E5E4E110C6B9172
                                                                                                                                                                                                                                            SHA-256:8DE1B771193EC086420605FE46A27D394C858BCE7FAB5B99945E0B0BA0BE7355
                                                                                                                                                                                                                                            SHA-512:AC2CD0F8F4F6179AD9A69A89AA703099F64727B5944B533916CB2E79D9445024A3201954BCD5CC597F04F79EBAB4347009153BD1AD75CACAD8E7F945EB552D7E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/icon-earlyaccess.svg
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M15,3.3c3.2,0,6.2,1.2,8.4,3.5c2.2,2.2,3.5,5.2,3.5,8.4s-1.2,6.2-3.5,8.4c-2.2,2.2-5.2,3.5-8.4,3.5...s-6.2-1.2-8.4-3.5c-2.2-2.2-3.5-5.2-3.5-8.4s1.2-6.2,3.5-8.4C8.8,4.6,11.8,3.3,15,3.3 M15,1.6C7.5,1.6,1.4,7.7,1.4,15.2...S7.5,28.8,15,28.8c7.5,0,13.6-6.1,13.6-13.6S22.5,1.6,15,1.6L15,1.6z M21,20.3c0.6,0,1.2-0.3,1.5-0.9c0.5-0.8,0.2-1.9-0.6-2.3...l-5.1-2.9V6.7C16.7,5.8,15.9,5,15,5c-0.9,0-1.7,0.8-1.7,1.7v8.5c0,0.6,0.3,1.2,0.9,1.5l6,3.4C20.4,20.3,20.7,20.3,21,20.3L21,20.3z".../>..</svg>..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):38554
                                                                                                                                                                                                                                            Entropy (8bit):7.281917544628079
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
                                                                                                                                                                                                                                            MD5:231913FDEBABCBE65F4B0052372BDE56
                                                                                                                                                                                                                                            SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
                                                                                                                                                                                                                                            SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
                                                                                                                                                                                                                                            SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamcommunity.com/favicon.ico
                                                                                                                                                                                                                                            Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):53028
                                                                                                                                                                                                                                            Entropy (8bit):7.983719944002013
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:5xwLei472WT8hltWaPVvRg2haWyXV632J:5Ki72BYa9vRV1pGJ
                                                                                                                                                                                                                                            MD5:4AE92A7170DA315DD005A011A595D4F2
                                                                                                                                                                                                                                            SHA1:62F2B11EDF5B0772AAFBBC9A8968D88DAF064FAA
                                                                                                                                                                                                                                            SHA-256:AD1106189262E05DE05E65C2EB1227C637F1D3FCB3F1AC16E3129A544975EEA0
                                                                                                                                                                                                                                            SHA-512:E7959938099D43EBA1D31B571C8B434AA0DDFE36E69A7F16262F47E0BA02441D8033044B4EF9AECCEA110C93F9C01B0A5401DCFE2915A19FE411845257D7EDAA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........9......................................................................M...2.r.eR.k...,.6.S<.&.&.>...w...w.^.Ak...dC&.l]J.4...4..."...%>wO.u...".[....................9.m...3Co..C.#k.k./q..bn..P...X...O...8(.O...?..N.R..u...e{Hu..p.Z.....+6.-w3.?[9].?.1.......G....................-...Y.z...7}..z.D.k......*.S..)..k.Z..C.nx.p6..........R.....E....$~.xS.|.....!.......................E.....4\.,y...P...~].i{(..!n...)..)..B.7.........#U6.J*.13...&f....})I..<j...*>t._.<.)...Z..................n|,AUv..n...o*.=.........u..~.6...Q.....N..j..j...h..Q. SU(W...*uX.U....4}.._.Ok4~z{..5..SO.......#}j..ly....................2.Qy.>..U.XQEt..wl..U@&1q.<...u..\wmq...K....^^.3.[.>....mE..i..mT. ..Xyx...ZMT-M..".?c\....../.I...}"}...tA.}..z..pW.....i.F..ha..c.....b...,..3@t`....,..........M>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16583
                                                                                                                                                                                                                                            Entropy (8bit):5.23466846142558
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:sC4e0uhyZM3KwIH/eG/H7tDmjVxCqmMHaG3aBdB4qgFTeEEV3ZAMMfiDiAiAif7B:30uhyZdeGYuq0zB4qgFTeEExK7B
                                                                                                                                                                                                                                            MD5:71E7C7FFF22966BAB7FAC29324D4A14F
                                                                                                                                                                                                                                            SHA1:A5F2E8BE2271ACC0E3B1C7A0D25D3FF873485F36
                                                                                                                                                                                                                                            SHA-256:3C187327FF40253A8A6549257B5CDABACD759B800A0563151EBF9E5F197D84F7
                                                                                                                                                                                                                                            SHA-512:348D30173B20F96CAEA10AA4AAFDB2983BFA0339F7CBDC34477EB8616A2C636AE4AEC31111F8162E54D5DE2F9DF38828089C371A0D35600224605FE09535DA9C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/css/skin_1/apphub_home.css?v=cefH__IpZrq3&l=english
                                                                                                                                                                                                                                            Preview:../* override the background for now */.....apphub_HomeHeader..{...margin: 0 auto 8px auto;...max-width: 948px;..}...apphub_HomeHeader .responsive_tab_ctn {...margin-top: 8px;..}...apphub_HomeHeaderContent..{...padding: 10px 0 0 0;..}..body.apphub_blue..{...background: #1b2838;...color: #636363;..}...apphub_Cards..{...position: relative;..}.....apphub_GetMoreContent, .apphub_GetMoreContentWait..{...max-width: 948px;...height: 300px;...line-height: 300px;...text-align: center;...margin: 0 auto;...border: 1px solid transparent;...padding-top: 10px;...padding-bottom: 10px;...margin-bottom: 10px;...font-size: 20px;..}.....apphub_GetMoreContentWait img..{...vertical-align: middle;...padding-right: 10px;..}.....apphub_NoMoreContent..{...max-width: 948px;...margin: 0 auto;...height: 229px;...color: #c4c4c4;...background: url( 'https://community.akamai.steamstatic.com/public/images/apphubs/bg_hubbottom.png' ) no-repeat center top;...text-align: center;..}.....apphub_NoMoreContentText1..{...ma
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 558 x 575, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):498627
                                                                                                                                                                                                                                            Entropy (8bit):7.997836399312325
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:12288:pYLTp9P8g78m06YGq0Ttgx4hpSN+iAOH4OgXpQGmjjs0qwk:pY3j82RDbS6hpS4i3Halajshwk
                                                                                                                                                                                                                                            MD5:E289838F7A141A36E9751FD49200CBA6
                                                                                                                                                                                                                                            SHA1:51773B7C2EE543281E49F3C9EE33A21586234B2F
                                                                                                                                                                                                                                            SHA-256:1B742F628CBE7BF577C82994D01F4A25312C3BA38E01232197F8B282FC48C833
                                                                                                                                                                                                                                            SHA-512:BBD532EC7190A24A46375B55D7EB48BB3524C4D8952A0217FD01E03A703F752E58FE4CC00DDC44A14659ABBAFC301FF601B882DA6A1449D5C8CE997819AEB7A6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.cloudflare.steamstatic.com/public/images/gift/steamcards_cards_02.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......?.....P.R.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:3cd2a5c7-bce7-d744-9b3e-1adb27946a3c" xmpMM:DocumentID="xmp.did:79454D49E45511E799AEBCE7F5A18E43" xmpMM:InstanceID="xmp.iid:79454D48E45511E799AEBCE7F5A18E43" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9627cbe1-eb0b-9d4b-9cec-621db602ea18" stRef:documentID="adobe:docid:photoshop:27a3dd51-b2d3-11e7-95fe-b5782e0bec2e"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx....eWU.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):136904
                                                                                                                                                                                                                                            Entropy (8bit):5.308375203320282
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:bZuIBobvWn/B3xfemTMePKnkwt/1YJO0MMxqTEZ5jpYwr0svwWVjg9WN:bNYePKnk9AfM3Z5jWs0svwWVjg9u
                                                                                                                                                                                                                                            MD5:473ADDDEE09D46911036C82DE1DAD9F4
                                                                                                                                                                                                                                            SHA1:1DE8FCD88F7F8E513CBC6F4CE1FCEB7B7A595CE1
                                                                                                                                                                                                                                            SHA-256:6770AEECA1ECECD3192C0C7CEC9F66308E8EED52D53C5F08FB72111764A0FF83
                                                                                                                                                                                                                                            SHA-512:473373DD46D58C4251E72B8CA7BCD518DC831F6B6FFFF63C8B9CBA5ABCB3A9D7E8F405C611EDB5F5CEEB34EDDA5FDF9AA384266F5A7F6E913A15E35F25AA5CBE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/css/v6/store.css?v=BoPNbbsndIQb&l=english
                                                                                                                                                                                                                                            Preview:..* {...padding: 0;...margin: 0;..}....img {...border: none;..}......a {...text-decoration: none;...color: #ffffff;..}.......a:focus {...outline: 0px none;..}....a:hover {...text-decoration: none;.. color: #66c0f4;..}....a.nohover:hover {...text-decoration: none;..}......html {...height: 100%;..}....body.v6 {...position: relative;...min-height: 100%;...font-family: Arial, Helvetica, sans-serif;...color: #c6d4df;...font-size: 12px;..}....body.v6.in_client {...background-position: center top;..}....body.v6.game_bg {.. background: #1b2838;..}....body.v6 > div#global_header {...border-bottom-color: #171a21;..}.....v6_bg {.../* background: url( '/public/images/v6/tag_browse_header_bg.png' ) no-repeat center top; */..}....body.blue .v6_bg {...background:....url( '/public/images/v6/blue_top_center.png' ) center top no-repeat,....url( '/public/images/v6/blue_top_repeat.png' ) center top repeat-x..;.....min-height: 370px;..}....body.v6 div#store_header {...background-color: transparent;..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2646
                                                                                                                                                                                                                                            Entropy (8bit):5.186625633836425
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:y3/p1p6iBbbjR3+Muik5kSR3+MuikywR3+MuiktStR3+MuikFXR3+MuikRCR3+Mm:ip1p6eUMuotMuYjMuvFMuboMu3dMuIw9
                                                                                                                                                                                                                                            MD5:45CDA1A73836131DD3614C2C3854CA4D
                                                                                                                                                                                                                                            SHA1:8C5F6023535CB883463E83170430B31EE72B5176
                                                                                                                                                                                                                                            SHA-256:218BEDD2A2817DFDE5F3A900B6204C7E378E1B747FF98AE89AEDFF2391E4429C
                                                                                                                                                                                                                                            SHA-512:EFA13E0D107CB9915BB8AB250B417880F08E255FF2D6457306FEF6A6FF0DEE0FC2F0FCA15738B71CE1AACCD3B2556B677881BEF4A6CB182D696B583F10E78559
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=english
                                                                                                                                                                                                                                            Preview:/*.. Font: ..Motiva Sans.. URL: ..http://www.youworkforthem.com/product.php?sku=T2982.. Foundry: .Niramekko.. Foundry: .http://www.youworkforthem.com/designer/293/niramekko.. Copyright:.Copyright 2011 by Rodrigo Saiani. All rights reserved... Version: .1.0.. Created:.August 09, 2012.. License: .http://www.youworkforthem.com/font-license.. License: .The WebFont(s) listed in this document must follow the YouWorkForThem..... WebFont license rules. All other parties are strictly restricted..... from using the WebFonts(s) listed without a purchased license...... All details above must always remain unaltered and visible in your CSS... */....@font-face {...font-family: 'Motiva Sans';...src: url('https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015') format('truetype');...font-weight: normal;...font-style: normal;..}....@font-face {...font-family: 'Motiva Sans';...src: url('https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Light.ttf?v=4.01
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5665
                                                                                                                                                                                                                                            Entropy (8bit):7.651469705011815
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:h5AXUdhxqj27TrjsappNYBL6LBp0CYKJBnXWifTEdwhizC8SDqnKoOHx9qs:3oUMa3EEp+LQprJBnXWio3e8a4Kogx9Z
                                                                                                                                                                                                                                            MD5:3A9FCC3D5C19C66EF55B2D453E5B7B27
                                                                                                                                                                                                                                            SHA1:F1B6027AA5B20632BBACE64801DBEEBFB2512990
                                                                                                                                                                                                                                            SHA-256:DD5D7C575A37CFDAE96C222338A2F78E13909E550E990C42166E264F83986CFB
                                                                                                                                                                                                                                            SHA-512:577E0533F7F5E4E44BC4409721601C88605B54B5F48127078329913005AA8E7A6AF0764D7F04DFAC5CBE6BD0637B6658C37932396AA424C09B6EC56F1A9829E1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C............................................................................".................................................................................u.$~..1.s2L.4..bJ..d.L.`J. c}._..k.Q..1.U..ge..M:)..f...5.....T.6.A0,..,5..c....../R.M..O....cV.A&..Z.c.....,I.Qht.Y.W........p....=.y{:{y<j.....{P.^.z...l...G...>..uq.B.].........e.]-..J.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6568
                                                                                                                                                                                                                                            Entropy (8bit):7.926040560239071
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:gRsNKDDuOI3B+AhEbVJoklDHW9B0zGJB3uzV:ssSViC9HWz008zV
                                                                                                                                                                                                                                            MD5:E109F7B419A6DB3148F635B9042AE1C8
                                                                                                                                                                                                                                            SHA1:0C1A9E47DB424E1F5ED70AA2FE7E25D6B865BDBE
                                                                                                                                                                                                                                            SHA-256:E52BD14D28698E0586930AAB172E8B99B268A14E8FEFD339DD013F0BDB2BC1C0
                                                                                                                                                                                                                                            SHA-512:8CE5B3235B726A266E87EC15BF3A37982A6F6740548ACCD4ACF0E117C36C6CA0A6B5C4C7014FDEEC20C06BFD4EA98FD094F9C10E0F9EC1C37B71CF6731BB3297
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/730/capsule_184x69.jpg?t=1719426374
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................E..............................................@...........................!1A.."Q.aq#2....Bb...3CR....G.......................................>........................!1.AQaq.."..2B.....T...#RSr...&3d...............?...V.I<..\._..(....TI$...8...w{.;.....[.bx....Zt...3.R.......'isa.R...!\p.clc..F.h...,L....Z2..........e....Na..... $.Gae'.E..,..g.u9........F....>...Z..p.....x.EZ.......QN...I.m..q8.b....@.R.m......n......V`N\..:...\`{.B?..K..7.L..P.;...V.V..3..bw...a.:..I2..s"=T...DXl.!o9.Q*...I......i3ky>..q...J..SQ.J...}......#...uB.U....?.K..G...,P......I...k.r..~..6v<.t....#..t.}...bL....;.?52.zp1.+......`B.c....y....p1+E......%.\.H.<R..HJv...D.g....0!..B.c.vB.DRs....O8..Is.h.lU.\.D..E..V./3.v4.n.1&..kL.i..,e..%.%.. .cp...+.o..b.?&LXD....MlG.;....l.&.......[...p.#z.....32.7N.....*.m{cF....9.V...u.ma
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1846
                                                                                                                                                                                                                                            Entropy (8bit):7.365755828390777
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                                                                            MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                                                                            SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                                                                            SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                                                                            SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 52 x 32, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1871
                                                                                                                                                                                                                                            Entropy (8bit):7.348722999646685
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:U6wqQNn2x7gtJ3f6gaOO9EI6rjiFYXkNsa:/Y2g6ZOI6fiyUNX
                                                                                                                                                                                                                                            MD5:27527A60085AF69D263E4FB0019BD33F
                                                                                                                                                                                                                                            SHA1:22F79CA55A679E13A09E74500AD30C72B66F749C
                                                                                                                                                                                                                                            SHA-256:7E395F84BB0649858430AC4DCFBD79BF73BB7660D69B9D4FA2501C08F0690CC8
                                                                                                                                                                                                                                            SHA-512:87A0074CB0A5B109C43556C34486C2A23F40E8726C2A2313757C7EF64473404A7F45E0FDCC5A4F7C8AF0BFE41632BF681AEFC89FC446A8108BCD8C374CA25E62
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/images//v6/ico/ico_info.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...4... .....*8k.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:18006B77135211E88773ABA8DAB20EEC" xmpMM:DocumentID="xmp.did:18006B78135211E88773ABA8DAB20EEC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18006B75135211E88773ABA8DAB20EEC" stRef:documentID="xmp.did:18006B76135211E88773ABA8DAB20EEC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>v.......IDATx.b...?.......O.E.....O...A.@.1...K.J..b_..@.@..J.1L...)oA.@.1....@..._..l.j.5.Gb3...Aw.6p.....J.....@....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2213
                                                                                                                                                                                                                                            Entropy (8bit):4.859929051286054
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:rHU4mVNJoFtEWNBhEsNNrEeMdCoqM6VNc0NrWNtylpw6NihRd9Nydcg3SWNO95gm:rHRi6lK8PiTbu93C
                                                                                                                                                                                                                                            MD5:4FD1E1B49F3598980DC2B260B66A89C0
                                                                                                                                                                                                                                            SHA1:818B65159E35AB980DE9C00F24C0BEEAC7E3FDF8
                                                                                                                                                                                                                                            SHA-256:83D8195AEC4990C3EC59DE990B2F0E703FF31054ACDD73B1637254A7716BD5F6
                                                                                                                                                                                                                                            SHA-512:BCAD622E210374A8FDE4D29565407EBD221390C467C560E04E74C31764533939A8C485994B7B8B27F647CAD07ED59204B92C224FE97699B47CC0754526BF03FD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/about.js?v=T9HhtJ81mJgN&l=english
                                                                                                                                                                                                                                            Preview:..$J( document ).ready(...function( )...{....console.log('ready');......function elFadeIn(selected_el)....{.....var windowHeight = $J( window ).height();.....$J( selected_el ).each(......function()......{.......var thisPos = $J( this ).offset().top;.......var topOfWindow = $J( window ).scrollTop();.........if ( topOfWindow + windowHeight - 200 > thisPos ).......{........$J( this ).find( 'img:not(.visible)' ).each(.........function(idx, img).........{..........$J(img).addClass('visible');.........}........);.......}......}.....);....}......var $slick_slider = $J( '#about_steam_features_grid' );......var settings = {.....centerMode: true,.....centerPadding: '10vw',.....slidesToShow: 1,.....dots: true,.....arrows: false,.....infinite: true....}......if ( $J( window ).width() < 750 )....{.....$slick_slider.slick( settings ).on(......'setPosition',......function ( event, slick )......{.......slick.$slides.css( 'height', slick.$slideTrack.height() + 'px ');......}.....);....}......$J( window
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1846
                                                                                                                                                                                                                                            Entropy (8bit):7.365755828390777
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                                                                            MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                                                                            SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                                                                            SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                                                                            SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):23277
                                                                                                                                                                                                                                            Entropy (8bit):7.955865093769725
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:T9+TNuHha27CTUKP2sUJ6qOOhWNMYLiqDcv4RVBn1GpJozlswSqa1UT7b4inp2f:Tk27oUJsUJ6zNMQj4QB4pYtSq2CUjf
                                                                                                                                                                                                                                            MD5:11712AB8510BC747473A053A40D6C0A1
                                                                                                                                                                                                                                            SHA1:0042F601F732ABA5DBC65E0091BA744D2D1DA43D
                                                                                                                                                                                                                                            SHA-256:A347F9BBAB5AA74DFE768030E94BBFBC324C8EF9043E79790DAFA915ABFB867F
                                                                                                                                                                                                                                            SHA-512:6ACC9BC961412134E96F94F5035E26BBBCFB777F7EE9D2EE18C7B2BA8FCECD8DE7C3E264EA35ADE1520F15E111DE6A5EFF982C5AE0B4FA614253475CD46CECEA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C............................................................................"................................................................................P.)U6R....St.q4."......B....u+#Efs..%.L.DB....B...JK*....F.,E.........D...C*B.UN.j..N.];%..T.*...35,.lV3.1...-.3ZN.kD...)..PAs,.9.2=Y.3..3....SG.js..!..M.....,.]1..]Q....&f...0........:.e:.AEIBIB.A*......L.../..Y.,.c.>.>k...f....}34Q..j.T..;T..UK...h.Q6.N.a..D.m&1..a.C8...g....PH.%...d|.....+.O.<%=SY....z.z.ss1Sg..q......&..V.T...]9%.UM..*w,.d...f..l.,..Y.4.#="..@.....7.3|..........^..Q..76}Bg..&0....:(T.a%.)......JQQ*.&..L..-r...,.M.. .....?>k.|.*k.Y...M..mms..N.Y.}"G....QKT.zE.sh.aCT.Il..WJ.....r.QQdgy.c.z..F..........:|..o...O'=.u.q.~.......e..1.$M.....'.fr.......hiyj.R.r..m..e9knH.$4M..':...L...=I..%.....j!k.....[.....~......~.O.~...E5(...R..&.#*..J........R.VV.VV]f...!n.4y..-...S.Rs...;':.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x350, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):66350
                                                                                                                                                                                                                                            Entropy (8bit):7.9786138150969235
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:OrS7caRk8L5KtSzq6JsR7lC8BKRc9/MKGHZ2QZ3tDJcGNwrtvuHjt5z:OrS7cyk8YtmQlC8LdQnZdDJcGN4mDD
                                                                                                                                                                                                                                            MD5:C32D643E23CAD7E1C1458B1DB8366A44
                                                                                                                                                                                                                                            SHA1:998049C886498FFD21B44B213A08D9409B035F25
                                                                                                                                                                                                                                            SHA-256:5F9564BE8D8B0AF9CC317A47B1803D40482E1D4086970ED4D3B8F81CC3223633
                                                                                                                                                                                                                                            SHA-512:4D4B53B8D1DE41BD7CFA969EF29C202920BD8FDCFB71EF2086CA7ADA64B1E53A66F690323F75D6B3E7E4F114AF15A33F994B5AD77041DF8A013CF03C887EECE9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/clusters/frontpage/a7f0cfc738c037af5c200ecf/page_bg_mobile_english.jpg?t=1727285861
                                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......<.....zhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:08E3DEAC7543EA11BDE8B47652FD8F39" xmpMM:DocumentID="xmp.did:90A5B9F74DE711EF8D5BE0B9BB378669" xmpMM:InstanceID="xmp.iid:90A5B9F64DE711EF8D5BE0B9BB378669" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9794af72-fd25-4647-ab0a-df9b3399baf7" stRef:documentID="xmp.did:08E3DEAC7543EA11BDE8B47652FD8F39"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2175818
                                                                                                                                                                                                                                            Entropy (8bit):5.562473572476677
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:FoNNy6NEjLDgfHxyvXoW1hsMpta8vlrgAdW718HmDLuNg/dt7muR0Pq:FANyvDg0hsMHaSrg6WxLuNCdtKuR0Pq
                                                                                                                                                                                                                                            MD5:694562C2AD40E74A8B87C3120B08A1FA
                                                                                                                                                                                                                                            SHA1:27F264BD235654B8AF75E8F9D40C5EADBF2E3DEA
                                                                                                                                                                                                                                            SHA-256:792F51AA46A8493DC87FD2956E7B1F3D70D8B242197CE80A9086795B4C6A7992
                                                                                                                                                                                                                                            SHA-512:4EF828B3870C2E9B40594E2179205D84C2DBC1B405C5D543BE0DFBA323588DED4832D690609D16070633496D3FC5741F77D6A8E6E64C80EED76213814A67D741
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/main.js?v=aUViwq1A50qL&l=english
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkstore=self.webpackChunkstore||[]).push([[8792],{53955:(e,t,r)=>{var i={"./shoppingcart_brazilian.json":[46865,4977],"./shoppingcart_bulgarian.json":[62810,9050],"./shoppingcart_czech.json":[16052,6771],"./shoppingcart_danish.json":[83976,4630],"./shoppingcart_dutch.json":[85333,8709],"./shoppingcart_english.json":[95811,311],"./shoppingcart_finnish.json":[81676,2964],"./shoppingcart_french.json":[11481,3679],"./shoppingcart_german.json":[91187,2753],"./shoppingcart_greek.json":[89155,5579],"./shoppingcart_hungarian.json":[74150,9326],"./shoppingcart_indonesian.json":[39761,9935],"./shoppingcart_italian.json":[82411,2095],"./shoppingcart_japanese.json":[38374,1192],"./shoppingcart_koreana.json":[59552,2184],"./shoppingcart_latam.json":[32464,6592],"./shoppingcart_norwegian.json":[93987,3167],"./shoppingcart
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):71456
                                                                                                                                                                                                                                            Entropy (8bit):7.980256961824473
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:CfNcDP3qIJsjbhCXMFV8zwS6IcKboH2f9nEq4yN6H9B:2KLq0sjb8XMSH6IcKcWf9uvdB
                                                                                                                                                                                                                                            MD5:8889D7B3BD7A00AE1A5F0E67D4B1DD16
                                                                                                                                                                                                                                            SHA1:9862E910BE0DE3E6F944B7A0C014FED6D221BC72
                                                                                                                                                                                                                                            SHA-256:AB98AE3A4FB6E88ABEDDF830596854812FB74B98C7A00504B6B1B542F71B6D34
                                                                                                                                                                                                                                            SHA-512:415DCA3CE0B10C3287DA4FD957199E799B743840BE95B13D164FE3E9B9EB82083BE5F8EDB1A18F26D9255E668737F0D1ED57D184BBF054F9AB5CCC8F94856E5D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2448359926405795604/3B79E605B60CF64B4095E64E34EB3CC162C69E07/?imw=512&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................&.......7..o. ....52.)... y....h.q..=.<......!...g.`1..=.6......p.oxLd=.|..o.p&v...d4.]..k..2j.\v..x_{..{..{..?}............... .g..r/.Om.]u....CL..q...O.........6.@=..g]......&..m.([gP.....3.3........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65367), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1072273
                                                                                                                                                                                                                                            Entropy (8bit):5.576041267069915
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:xsXK6NEjC5YDs9woQD906/8Cmvk/i2GxeGazuC3R:x6K+066Kk/5GM7zuC3R
                                                                                                                                                                                                                                            MD5:D74A0FFCED91091C9BA542AB26AC73B1
                                                                                                                                                                                                                                            SHA1:9BCA0818F86E78888AC596074AD0011FB3C91DBE
                                                                                                                                                                                                                                            SHA-256:8680D76B96D427386560E69D8723787A3ED14426EBAA0F44459997707407EA09
                                                                                                                                                                                                                                            SHA-512:F910B8856FE02F39FDB49BFE6EBAFFD9FD9E6707DD1F8EA643D4094641C6ED268E4BA53A5A0A1AE646B554C79ECCA1D1C8C76D77F7A41E4FA3BE2FDCF6FF0920
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8792],{4271:(e,t,r)=>{var i={"./main_brazilian.json":[52333,2446],"./main_bulgarian.json":[21334,3589],"./main_czech.json":[26312,9515],"./main_danish.json":[23260,831],"./main_dutch.json":[17273,9914],"./main_english.json":[67519,5052],"./main_finnish.json":[20704,8547],"./main_french.json":[83413,4694],"./main_german.json":[75559,8724],"./main_greek.json":[64407,3140],"./main_hungarian.json":[29378,7345],"./main_indonesian.json":[71189,4102],"./main_italian.json":[54991,6428],"./main_japanese.json":[90114,9857],"./main_koreana.json":[79476,759],"./main_latam.json":[92548,9783],"./main_norwegian.json":[71759,5388],"./main_polish.json":[63832,3867],"./main_portuguese.json":[58456,9387],"./main_romanian.json":[58258,7553],"./main_russian.json":[93558,8021],".
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3684
                                                                                                                                                                                                                                            Entropy (8bit):4.780503743341751
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:CXQSfzclE2Bc4N/waCVAh+m8CE2n1HNBRjVO2PGPLYOgzypH6YB:WQAzSE2BB9/c1CEEtoFUOgzs6YB
                                                                                                                                                                                                                                            MD5:B7A7E43284E2FFE806AC1BC27C1F6A87
                                                                                                                                                                                                                                            SHA1:E8196489E2AE99EC6EB33995B5A3E108D6E44DE0
                                                                                                                                                                                                                                            SHA-256:C3A7C646A1305017F22423030CB5A12ACC9F96B64013DCEF7AEB80567B542CBB
                                                                                                                                                                                                                                            SHA-512:757E4F382A864CAC9F975220C28586F5EA415B2E2215375C1A47E011A9190FCD15313D399007539F150A6DF0378B8F2022AC88E995693AB03A9F5656BFE40832
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/public/shared/images/header/logo_steam.svg?t=962016
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="355.666px" height="89.333px" viewBox="0 0 355.666 89.333" enable-background="new 0 0 355.666 89.333"... xml:space="preserve">..<g>...<path fill="#C5C3C0" d="M44.238,0.601C21,0.601,1.963,18.519,0.154,41.29l23.71,9.803c2.009-1.374,4.436-2.179,7.047-2.179....c0.234,0,0.467,0.008,0.698,0.021l10.544-15.283c0-0.073-0.001-0.144-0.001-0.216c0-9.199,7.483-16.683,16.683-16.683....c9.199,0,16.682,7.484,16.682,16.683c0,9.199-7.483,16.684-16.682,16.684c-0.127,0-0.253-0.003-0.379-0.006l-15.038,10.73....c0.008,0.195,0.015,0.394,0.015,0.592c0,6.906-5.617,12.522-12.522,12.522c-6.061,0-11.129-4.326-12.277-10.055L1.678,56.893....c5.25,18.5
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39433
                                                                                                                                                                                                                                            Entropy (8bit):7.975731969660217
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ZWWyU2mFNGiTc55wErrc1qQLc2lTOL2+jcFg49+tw70tTUqF1XA:lxjI5aErOZQ2lifjcK4A9tTUqnXA
                                                                                                                                                                                                                                            MD5:AD88D11E304ED661E5E1262BD23BA01F
                                                                                                                                                                                                                                            SHA1:3D68403B24BBFB87F342B53C96C18A99BCD70086
                                                                                                                                                                                                                                            SHA-256:3D2CBC5FBDAA8254731960A61AF6F3D0CA5FC083667F64FAEC69E0BCDACBEEFE
                                                                                                                                                                                                                                            SHA-512:746B1E14C862C738C7A4EECC7FE10EA7A7C36B9DB01BECF7F50A758197A7F9FF6C86FF5796A95943FD98AC56BD5081EAFFD8A66AD45EF34F0BABC90843CE6CF1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................w..=..$...].A...c!...h..5.../......z.UA.a..!...c..b.2.*..F_m.S8j.O.Q.......j%..].Y....9......a..|*.h.Y..n..g.%...x..T_D.~0.fFf.@l....+....I^.lZ........b..k...c.....`.O=.....jM.j..f...........G.b..5..7I*.u....e..9...m.ij.C."..k..1 ..0>`"...y.G..=x.!Q......>.j3G........8.9<..|=3.r.9.*.n....d.@l~..M.h9s..r...;.A.JR`_.x{..O...&...c-..G.6T.R...M...c..p"I...7..#/.....\.t1...-..[{9.-.}I...39....z..l1..,T>D.8.Q.J.l..&......=f>>...../....#$.I).SQ.e'.An...>.=.......~T.|}..L5n>>..\&.u_(*....o$..q...'.. ..7q......s..W/....r.eM..<..8.4....G....%...K..&.r.6v:N..Z@.|.@|...zX.......B@...$.......MjmG.Tl~~TN..>~c......{..m..[y?+1....1.....F.]F^.]."9..9..._..l.......g..BYj..........cW...>.K.L...`.'....p. ..,......'"k..{...Mq.g.RQ8.4
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1846
                                                                                                                                                                                                                                            Entropy (8bit):7.365755828390777
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                                                                            MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                                                                            SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                                                                            SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                                                                            SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/public/shared/images/responsive/logo_valve_footer.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):122171
                                                                                                                                                                                                                                            Entropy (8bit):4.922780501464006
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:LlFY4P+xmlvr+k3mCQHNl9EvOxzXQApcGBPVCGUb6WFA66WqiLOrVQXWc1Uw4zv6:71XZEl9EvOxzLcGBkQ1WBV4MH
                                                                                                                                                                                                                                            MD5:39E34882BA4417CB4B1B84916DABB770
                                                                                                                                                                                                                                            SHA1:0D0CA081FB60C8AAD337091BAFCBE84F966C38B0
                                                                                                                                                                                                                                            SHA-256:DA708635DA162EA493874627775C3520A42145B79C73BF787B5113BF87C0B27C
                                                                                                                                                                                                                                            SHA-512:50BB7803DBAFEF5F571B9B36A975B43C26E233DA165C3D9E37856421FD93915B26ACDE47C5948E8E91D19975D8DD0E1F064999288B50297E3FA28824B88F3405
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL&l=english&load=effects,controls,slider,dragdrop"
                                                                                                                                                                                                                                            Preview:// script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008....// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)..// ..// Permission is hereby granted, free of charge, to any person obtaining..// a copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to..// permit persons to whom the Software is furnished to do so, subject to..// the following conditions:..// ..// The above copyright notice and this permission notice shall be..// included in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..// NONINFRINGEMENT. IN NO EV
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65339), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):65881
                                                                                                                                                                                                                                            Entropy (8bit):4.994268081658709
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:B7aiXrClRYuLGh4iS72wI7CsrpzAuIRmfQ+:9klR7LGh4iS77I7CsmuIRmfQ+
                                                                                                                                                                                                                                            MD5:47619749A77F1358844215EBF0BD88EB
                                                                                                                                                                                                                                            SHA1:E1273E426CF013D92378F658BE99F72593559A40
                                                                                                                                                                                                                                            SHA-256:6323D60A28DCFE5E071C30BF2F4EE94BD3ABA6E7D771F3BC715F3E65626D15A5
                                                                                                                                                                                                                                            SHA-512:9023246B2914C57C30DBA6410373BE1C2170FE99318D1FFC26B26CC351E25B1110D0B75B7083D0FED258A1F3F45CE1BF045AF3AEDB3D3B6999A9D1B7503B4834
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/main_english-json.js?contenthash=4b7b674856a3b07d81fe
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[9188],{67519:e=>{e.exports=JSON.parse('{"language":"english","CuratorAdmin_RSSFeed_title":"Manage my RSS Feeds","CuratorAdmin_RSSFeed_desc":"Setting up RSS feeds allows you to automate the Steam Events and Announcement creation from your existing content management platform. Your content from your site will automatically surface to Steam customers who follow you as News. ","CuratorAdmin_RSSFeed_lang_only":"Feed Language:","CuratorAdmin_Curator_lang_only":"NOTE: The curator is set to %1$s language which is different from the feed language of %2$s. Re-save the feed to update to this language.","CuratorAdmin_RSSFeed_lang":"The language is set on the group to \'%1$s\'. If this is not correct, you can edit the group profile and then re-setup this feed.","Cu
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2843
                                                                                                                                                                                                                                            Entropy (8bit):6.967423493204583
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:o2/61MYLNnwknA9WpitbEsg9wlO/cHJ3z3VHi3bEs/Hc5mmDhhIZwldFWbd/9maH:/SyYRwknmWpiVbgx/mHqb/Hc5thdlubX
                                                                                                                                                                                                                                            MD5:41E851F8E42B6BF3414278871E93E8A2
                                                                                                                                                                                                                                            SHA1:A3811C7E1157F77950EC1F0558293BC90E432E82
                                                                                                                                                                                                                                            SHA-256:399F74C4E69EAC8B59B149293F9A573955FEF0A62B242CFA70346070013E0966
                                                                                                                                                                                                                                            SHA-512:F3C3549F1390B52791196E6F19584CBD4C4DB2B51FEF78C9C607C944079FED69B75E8F88594C3D647F2DDC29F282BF41BE455BE328AB27C091B4A37C41B00965
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/images/v6/logo_steam_footer.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...\.........:.;)....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2019-08-09T13:37:29-07:00" xmp:ModifyDate="2020-06-17T17:39:04-07:00" xmp:MetadataDate="2020-06-17T17:39:04-07:00" xmpMM:InstanceID="xmp.iid:a6176093-d0df-1f4a-86f8-26e70acca1dd" xmpMM:DocumentID="adobe:docid:photoshop:5cf069c4-c89c-fa4c-8c00-dff9f3add583" xmpMM:OriginalDocumentID="x
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3684
                                                                                                                                                                                                                                            Entropy (8bit):4.780503743341751
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:CXQSfzclE2Bc4N/waCVAh+m8CE2n1HNBRjVO2PGPLYOgzypH6YB:WQAzSE2BB9/c1CEEtoFUOgzs6YB
                                                                                                                                                                                                                                            MD5:B7A7E43284E2FFE806AC1BC27C1F6A87
                                                                                                                                                                                                                                            SHA1:E8196489E2AE99EC6EB33995B5A3E108D6E44DE0
                                                                                                                                                                                                                                            SHA-256:C3A7C646A1305017F22423030CB5A12ACC9F96B64013DCEF7AEB80567B542CBB
                                                                                                                                                                                                                                            SHA-512:757E4F382A864CAC9F975220C28586F5EA415B2E2215375C1A47E011A9190FCD15313D399007539F150A6DF0378B8F2022AC88E995693AB03A9F5656BFE40832
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="355.666px" height="89.333px" viewBox="0 0 355.666 89.333" enable-background="new 0 0 355.666 89.333"... xml:space="preserve">..<g>...<path fill="#C5C3C0" d="M44.238,0.601C21,0.601,1.963,18.519,0.154,41.29l23.71,9.803c2.009-1.374,4.436-2.179,7.047-2.179....c0.234,0,0.467,0.008,0.698,0.021l10.544-15.283c0-0.073-0.001-0.144-0.001-0.216c0-9.199,7.483-16.683,16.683-16.683....c9.199,0,16.682,7.484,16.682,16.683c0,9.199-7.483,16.684-16.682,16.684c-0.127,0-0.253-0.003-0.379-0.006l-15.038,10.73....c0.008,0.195,0.015,0.394,0.015,0.592c0,6.906-5.617,12.522-12.522,12.522c-6.061,0-11.129-4.326-12.277-10.055L1.678,56.893....c5.25,18.5
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 2000 x 800, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):161187
                                                                                                                                                                                                                                            Entropy (8bit):7.990584731304817
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:3072:bZ9L5Lw6SelSTdibeeotIIwQTHchAMXBDjLjtFzVEJJU:bZ99w6SelSsDomIMxD3jFEfU
                                                                                                                                                                                                                                            MD5:1D7363064D454B57F9C84DF28F566CE7
                                                                                                                                                                                                                                            SHA1:773B8A0F0C6CBDA10B0C2BA62FB53D323946E311
                                                                                                                                                                                                                                            SHA-256:F2F4D59A808653E110B074AB0DC600B249E7451CC609EEEFF3EFDA1E32CCF7D8
                                                                                                                                                                                                                                            SHA-512:F8A9E4C39D6C3E12AD9D01DB9C0318FCB82B5DBE97B57CA6576A482CE157F456786752825E397122EA45FBCE77E6C3CF62A2671C1973E40DCBF3CF26852CD49C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR....... ......n$....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4F55FCD074F3E4119506ED59260C4062" xmpMM:DocumentID="xmp.did:17B3CA22F37811E492C4CBECAFB1AE21" xmpMM:InstanceID="xmp.iid:17B3CA21F37811E492C4CBECAFB1AE21" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F44166A275F3E411A027CF77346B534E" stRef:documentID="xmp.did:4F55FCD074F3E4119506ED59260C4062"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>B....q.IDATx......(O...........W.I$@.$.(2..^...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3866), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13403
                                                                                                                                                                                                                                            Entropy (8bit):5.915287626191495
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:BjCJNHN6d3/j7SV7HJpeRhnXB065WTrps:BjA6dKV7pkRhnXB06crq
                                                                                                                                                                                                                                            MD5:6ACA988E27448BE9A66A780FD5403704
                                                                                                                                                                                                                                            SHA1:AB31336DD5AA9B6FFFF7EEDFBAE81F2B0A39056C
                                                                                                                                                                                                                                            SHA-256:7D6A54DA422438EA11BA4C42A289B9DF041F051F2964CEB8754E1A201DF0F220
                                                                                                                                                                                                                                            SHA-512:767010F5594D788BC4FE64F234A52BAAFF136122F37127CE62CA661B1F9804BAF33DA97DFEF0E80747E6E780453D55CE194F15800F4D0D5C37DBB2E0CDC7A6B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/public/shared/css/store_game_shared.css?v=asqYjidEi-mm
                                                                                                                                                                                                                                            Preview:.....game_area_description ul {...color: #acb2b8;...margin-left: 16px;...list-style-type: square;..}.....game_area_description ol {...color: #acb2b8;...margin-left: 20px;..}.....game_area_description ul li, .game_area_description ol li {...margin-bottom: 8px;..}.....sysreq_contents {...margin-top: 10px;..}.....game_area_sys_req,...album_metadata_chunk_contents {...font-size: 12px;.....font-family: "Motiva Sans", Sans-serif;....font-weight: normal; /* normal */......}...game_area_sys_req_full p {...margin-bottom: 10px;..}.....game_area_sys_req strong,...album_metadata_chunk_name {.. font-family: Arial, Helvetica, sans-serif;...font-weight: normal;...font-size: 10px;...color: #bcc6cd;...text-transform: uppercase;...display: inline-block;...margin-right: 4px;..}.....album_metadata_chunk_name {...padding-right: 14px;..}.....game_area_sys_req ul {...list-style-type: none;...margin-left: 0px;...line-height: 18px;..}.....game_area_sys_req ul li {...margin: 2px 0px;..}...game_area_sys_req u
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3715), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):86607
                                                                                                                                                                                                                                            Entropy (8bit):4.89704809301226
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:3EFFBdARjCBdexIBCOvsv+vLvxqS4TdD9+gZTjBtPF51XVS9WIoVIAYWec0+LGQb:Af0WzpCsWJarM
                                                                                                                                                                                                                                            MD5:C3E8B7213EFD7013F4B5F425203257CB
                                                                                                                                                                                                                                            SHA1:FB523FE9F338756C2BF542A055A193A329774386
                                                                                                                                                                                                                                            SHA-256:E8C2B7F97E9689626AB49B9EA02013078FFC37F0061B66392E1290BABB090059
                                                                                                                                                                                                                                            SHA-512:45639EDC9B0CC5D64E6FBEA79B489D8925F7D9016FE96A2DE05FFCD35A54249DEC0664F7657606E94D34225565C8A9CFFA27F5594B298981B5F50A973197E141
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.steampowered.com/agecheck/app/381210/?snr=1_4_4__129_2
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Dead by Daylight on Steam</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=cNFo_SNYcn7k&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public/shared/css/buttons.css?v=CrrkDubPqLcq&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public/css/v6/store.css?v=26NG5pt1XR-a&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.c
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansRegular4.015;Plau;Motiva
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):122684
                                                                                                                                                                                                                                            Entropy (8bit):6.0666961682037535
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:lpsQ7l3T64Z1lKcDqttEPBWVNwZ+e222pKKSxfj9:Yg3T64Z19DqtkWbu/222kZfh
                                                                                                                                                                                                                                            MD5:57613E143FF3DAE10F282E84A066DE28
                                                                                                                                                                                                                                            SHA1:88756CC8C6DB645B5F20AA17B14FEEFB4411C25F
                                                                                                                                                                                                                                            SHA-256:19B8DB163BCC51732457EFA40911B4A422F297FF3CD566467D87EAB93CEF0C14
                                                                                                                                                                                                                                            SHA-512:94F045E71B9276944609CA69FC4B8704E4447F9B0FC2B80789CC012235895C50EF9ECB781A3ED901A0C989BED26CAA37D4D4A9BAFFCCE2CB19606DBB16A17176
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015
                                                                                                                                                                                                                                            Preview:........... DSIG.......4....GDEF...4...,...@GPOS:>}....l..uzGSUB.d....v.....OS/2u6.........`cmap.d..........cvt F......|....fpgm.6!....D....gasp.......t....glyf._m....|....head...H...l...6hhea...G.......$hmtx..l.........locaCH..........maxp.......X... name..l...x...opost............prep.......\...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):291
                                                                                                                                                                                                                                            Entropy (8bit):6.7719789082293165
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                                                                            MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                                                                            SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                                                                            SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                                                                            SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/images/header/btn_header_installsteam_download.png?v=1
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):29
                                                                                                                                                                                                                                            Entropy (8bit):4.1162646156680225
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YHr0I1W/Aw:Y4I1W/Aw
                                                                                                                                                                                                                                            MD5:7D8E35AFA8792B923F4E6C5906E7C4B5
                                                                                                                                                                                                                                            SHA1:32168FBCD8A98B424F566046D3680648B49AC633
                                                                                                                                                                                                                                            SHA-256:D5C8F5FB29CA010EC4C6E11774D17B0CC27B21304811521E29141F581C061E87
                                                                                                                                                                                                                                            SHA-512:6C77E16CC85801E0D6732876B7A1B59F48CD19FE5FFBCF081C6EC96D496BE48421A92A4C0258AED151B922515B48553069B7188107B62AD0AB80B421B8D7CBB3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.steampowered.com/dynamicstore/saledata/?cc=US
                                                                                                                                                                                                                                            Preview:{"bAllowAppImpressions":true}
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24657
                                                                                                                                                                                                                                            Entropy (8bit):5.319718503552118
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:aUXvnJo2dacv5Wc4gOV+n0Xmz85JX1c/jc0NL+lMF2KDnXhOMucpqWqGil/wSwf3:aU/nq2dd4gmLWqGil/wS20m
                                                                                                                                                                                                                                            MD5:A52BC800AB6E9DF5A05A5153EEA29FFB
                                                                                                                                                                                                                                            SHA1:8661643FCBC7498DD7317D100EC62D1C1C6886FF
                                                                                                                                                                                                                                            SHA-256:57CFAF9B92C98541F769090CD0229A30013CEA7CFAFC18519CA654BFAE29E14E
                                                                                                                                                                                                                                            SHA-512:1BCACD0EC7C3D633D6296FFF3325802D6352805F0D2CF1EEA39237424229ECFFAD6CB2AEE4248E28B1ECA02FF0646B58240851A246BBCF0AA1083830D5D9081E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";....// build our menu on init..jQuery( function($) {...var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};...var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {matches: false};.....var $HTML = $J('html');...window.UseTouchFriendlyMode = function() {....return $HTML.hasClass( 'responsive' ) && ( mqQueryMenuMode.matches || $HTML.hasClass('touch') );...};...window.UseSmallScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqQueryMenuMode.matches;...};...window.UseMobileScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqMobileMode.matches;...};...window.UseTabletScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'tablet' );...};...window.UseNewMobileAppMode = function() {....// the new mobile app can run on screen widths wider than responsive_css_maxwidth....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'rn_mobil
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16087
                                                                                                                                                                                                                                            Entropy (8bit):4.969826359236833
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:x32Mu4vUDjHbnZsXGWIS75sTY8M7ebb6qgrrY20jhN3MScuhJ05zb5jzCF+MlF+8:x32L4kzt3gtGb5LQqha31iUTSiq5N
                                                                                                                                                                                                                                            MD5:72938851E7C2EF7B63299EBA0C6752CB
                                                                                                                                                                                                                                            SHA1:B75196BD3A6F9F4DFC1BBF5E43E96874BCD9CE4E
                                                                                                                                                                                                                                            SHA-256:E2D4E0E1D3E162FDC815F16DFFF9AE9B0A967949F0F3AE371F947D730A3F0661
                                                                                                                                                                                                                                            SHA-512:2BB6C03A1335EF9514D0D172A4284D82A29D1783A72306BDCB8AF3185D5CD2FF16303355AA4B05086D2FA0B5B7C7159CFA67DE4A6175095FF0E68ADEC2A56AC1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/* Requires jQuery.. *.. * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some.. * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be applied to.. * every element in your .v_tooltip() selector, so giving it a common selector like '.tooltip' is ideal... *.. * Options:.. * - location: Where the tooltip should spawn in relation to it's parent.. * - offsetN: How many pixels to add.. * - trackMouse: Should we track the mouse cursor instead of the parent?.. * - suppressOnClick: Should we hide if a user clicks the target?.. * - suppressWhileToggled: Should we ignore events if the target has the 'toggled' class?.. * - tooltipClass: css class to apply to tooltip elements.. * - fadeSpeed:.Time (in milliseconds) to spend fading in/out. Set to 0 to disable... * - allowHover: Should we keep the tooltip open if we mouse directly on to the tooltip? (Your tooltip will need to spawn in
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3777
                                                                                                                                                                                                                                            Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                            MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                            SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                            SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                            SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                            Entropy (8bit):3.875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:HLQSn:rz
                                                                                                                                                                                                                                            MD5:3549CD09450745427CB4F36188B903D4
                                                                                                                                                                                                                                            SHA1:3C7A0A9BE4A4D68F81EF6899AC0D435D270D3150
                                                                                                                                                                                                                                            SHA-256:1FF899B3093E9A3E73E8E39BA9D4D4568FEADD49B77FBA803EDC307B99F76CB3
                                                                                                                                                                                                                                            SHA-512:C87CCF2C119E964102FBFA7290E2C4BBE9C691DF125FD57FB82F53BAE1FEB0F8CCFB9BA30A7681FF921043647CB5B5E1CE9200D83AFDCAC66BB3F5B3F64C79B2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAm2XNPewJAmQBIFDbhge44=?alt=proto
                                                                                                                                                                                                                                            Preview:CgkKBw24YHuOGgA=
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansBold4.015;Plau;MotivaSan
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):123884
                                                                                                                                                                                                                                            Entropy (8bit):6.07029634687136
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:M+s43BGZsrolB21EJ4q+GIbdSW7VvCtQXjPM3mz1yxvjWRVIoFMe1V13836GKCnY:T1GZXlB2SUbxVv/zM3mZyxLUZGrSDfj9
                                                                                                                                                                                                                                            MD5:6168553BEF8C73BA623D6FE16B25E3E9
                                                                                                                                                                                                                                            SHA1:4A31273B6F37F1F39B855EDD0B764EC1B7B051E0
                                                                                                                                                                                                                                            SHA-256:D5692B785E18340807D75F1A969595BC8B1C408FB6FD63947775705E6D6BAA66
                                                                                                                                                                                                                                            SHA-512:0246CEE85A88068CA348694D38E63D46C753B03AFADF8BE76ECA18D21E3DE77B495215ED2384D62658A391104F9E00DF8605EDB77339366DF332C75691928EFB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Bold.ttf?v=4.015
                                                                                                                                                                                                                                            Preview:........... DSIG............GDEF...4...,...@GPOSD.`>...l..u.GSUB.d....wT....OS/2vb.........`cmap.d.....X....cvt Hg.....,....fpgm.6!.........gasp.......$....glyf..........Xhead...a...@...6hhea.......x...$hmtx.NL.........loca{.:.........maxp.......,... name.s.U...L...Kpost............prep...........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9318
                                                                                                                                                                                                                                            Entropy (8bit):5.299236226685305
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:3mqlY8tyyVg9ynE4QzJ/kZYrzh9xdyYRfeB+R2ZavAAL7WDu:3VoQw7/6ueBzwvAALD
                                                                                                                                                                                                                                            MD5:B23A2EA37FB7DC6A317180ACB9640BBA
                                                                                                                                                                                                                                            SHA1:559826C6B73A59BCCF54F9034D7E8C43D03C091A
                                                                                                                                                                                                                                            SHA-256:23D2A8FBAA5A5F1F551B5D70440ADEE80FD519B52B3D6559CBBEA35296679E2F
                                                                                                                                                                                                                                            SHA-512:E946116847558894E42E26E6702B600531E85CD0DA91076E8AF2FB3FECE913F5FF4E8AA8744D2D43AFA58AB2A0289954726434946E158FC840C150F2A079F109
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..var g_ActiveDropLists = {};..var g_LastSelectHideTime = 0;..var g_fnGPOnClosingModalWindow = null;....$J(function() {...$J(document).on( 'keydown', HandleKeyDown );..});....function HandleMouseClick( e, key )..{.....if ( !g_ActiveDropLists[key] )....return;.....var $Trigger = $J('#'+key+'_trigger');...var $Droplist = $J('#'+key+'_droplist');.....var $Target = $J( e.target);...if ( //$Trigger.is( e.target ) || $J.contains( $Trigger[0], e.target ) ||....$Droplist.is( e.target ) || $J.contains( $Droplist[0], e.target ) )....return;......DSelectHide( key );..}....var TYPEAHEAD_TIMEOUT_MS = 750;..var g_timeLastCharEvent = 0;..var g_strTypeahead = '';....function HandleKeyDown( e )..{...var bSwallowEvent = false;...var keynum = e.which;.....if ( e.altKey || e.ctrlKey )...{....// bail out now so the browser can do it's thing....return;...}.....var bCharEvent = false;...switch ( keynum )...{......case 40: ..case 38: ..case 13: ..case 9: ..case 34: ..case 33: ..case 36: ..case 35: ..case 27:
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):405
                                                                                                                                                                                                                                            Entropy (8bit):5.274676022690537
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:KXrjK0TpNuWc45z/qUc1deqeAYcvsJVgQ44rRO44bQEo:+Tuj0z/47d1YV7robQl
                                                                                                                                                                                                                                            MD5:52E175700C74D34959AA8364B06FA3FC
                                                                                                                                                                                                                                            SHA1:F7A6F5F0265A0D397F3DF1554140161578627D0C
                                                                                                                                                                                                                                            SHA-256:FC475603F5616AC3A542A0F3F3039488778211C9EBF6E6C135AF70390DF283F4
                                                                                                                                                                                                                                            SHA-512:DEBD079CC7C50EC4DF6B6309EBA1735C35A131B7B937DE4268386ADC8522EEE63AB600DD316E2A9FF198B6B7E4856BC00AE6D74BCA76388A7C2F72D1945BEBFB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7561],{80837:(e,n,t)=>{t.r(n),t.d(n,{default:()=>c});var u=t(90626),l=t(50050);function c(e){return u.createElement("div",null,u.createElement(l.Ay,null))}}}]);
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20337
                                                                                                                                                                                                                                            Entropy (8bit):7.957134113981093
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Onzur7S4mq+awF+VhtPfBIkKGo4zvEtvOMKT5F52lqQ7JNIbuPguh2E+:OKSfV+B3BDo4zeO1lL2ln7J6g2l
                                                                                                                                                                                                                                            MD5:6C8367E1BECF5FD1B9C588CD9206F95B
                                                                                                                                                                                                                                            SHA1:7E386F0A4799C3F935D5843F2BCB6D14EA33914D
                                                                                                                                                                                                                                            SHA-256:85B175FC3BB0404CEAEEC912DE011A86F3DA5735BEF3670A0FCA0D03A3641485
                                                                                                                                                                                                                                            SHA-512:59E6CE8BA0D29E8CC9D544E34327D701A9EB87650F2CDE0985B063519B62346C96F533EEB004976E2506366F0F055F83E88DDCFFE8C3B5A0B5FBE3C539A989F8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................h...."........................................N........................!1.AQa.."Rq......2......#BSbr...3....C..$.cd...4Ts.................................6........................!Q..1Aa.."2Rq.........3Bb...............?....B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...G.|...d.i|...l.-e...r'..B...7:..>Z<...zO..>.."..i.M.T...|...3..I....9.63.Z.2'.E...y..w..j9.{.^..].S.4.......b.../.Nf..9z..T-_.....K..........i{....B.y.?>...)/.3...K...!....!k|..s..K......z_.../y.^..I.]...s..K....s..K...!....k.w..|=.~R_.....z_.../y.^..A._...s..K....s..K...!....!k..w.|=.~Rs?gv...{...\M'......!m?v..|..J._.....c.........WJk[..-;x.1.Qw..i.b.../.[..c...eP.^bO../.G.....K..Ka.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3966
                                                                                                                                                                                                                                            Entropy (8bit):5.142958773271244
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:l62ePL5p/6t0hHEcmefouMXQ2AGBm9HWJPon+6i+p:MC2foXg2AGgHWt8
                                                                                                                                                                                                                                            MD5:76E4C70A57760DE5DB02A53C82B1C74E
                                                                                                                                                                                                                                            SHA1:5393F2417550ADA806129D85A0335CC3A8C918A7
                                                                                                                                                                                                                                            SHA-256:1DF1807DE57661ACE09F4F8A4CA7314DF333DA34683FF384BE93270AA6032803
                                                                                                                                                                                                                                            SHA-512:3BB9DFAF3DA8E6A5D2665156E4CAB88D042230B7C4D6475B3CFBC371B729CBF540FE582EA6D282713088ADBAE9A6A0217EFEC18EBA72BA29BC494E6CA9E0169F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:....function BHasShippingStateDropDown()..{...return $J('#shipping_state_select_droplist') && $J('#shipping_state_select_droplist')[0] && $J('#shipping_state_select_droplist')[0].childNodes.length > 1;..}....function Shipping_UpdateStateSelectState()..{...if ( $J('#shipping_country') )...{....if ( BHasShippingStateDropDown() )....{.....$J('#shipping_state_text').hide();.....$J('#shipping_state_select_dselect_container').show();....}....else....{.....$J('shipping_state_text').show();.....$J('shipping_state_select_dselect_container').hide();....}...}..}....function Shipping_VerifyAddressFields( rgBadFields )..{...var errorString = '';...rgBadFields = {....shipping_first_name : false,....shipping_last_name : false,....shipping_address : false,....shipping_city : false,....shipping_state_text : false,....shipping_phone : false,....shipping_postal_code : false,....shipping_state_select_trigger: false...}.....return errorString;..}....function Shipping_VerifyShippingAddress( sessionID, ajax_
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1850x450, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):327337
                                                                                                                                                                                                                                            Entropy (8bit):7.972141170658703
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:ZGC+kZ1A39bvEfUO+IGhwiId6i3NGaDSuOBHofUg3oCUB43E4RtVxY3O:ZGuZfqIGax44ZOBIfUO33THiO
                                                                                                                                                                                                                                            MD5:C5C2EF87576CA6FA85FA2069ACDB017E
                                                                                                                                                                                                                                            SHA1:9B64D7859D731501B7135FDE59E6FAFF2444AAE1
                                                                                                                                                                                                                                            SHA-256:3F703ADC823DE8882FF6A52E8142094E28560E10691BF4C8A800749EC08BB4FE
                                                                                                                                                                                                                                            SHA-512:BA69A608886F8035348ED133EFA5048CB6E18B8A3B8D5464591B86EB9B0A46C4CFA46F5FA80FD8F90C3AB543E1C597E795F94E49F6B9E0602F995E888A71B42E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/clusters/frontpage/a7f0cfc738c037af5c200ecf/page_bg_english.jpg?t=1727285861
                                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......P.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condit
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):807
                                                                                                                                                                                                                                            Entropy (8bit):0.4261982118465057
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:CUlFE/xlzeze:zFEGze
                                                                                                                                                                                                                                            MD5:39BC952559E5A8F4E84BA035FB2F7390
                                                                                                                                                                                                                                            SHA1:4F415467396B4A50149373CA75BCB4C04C2F60B6
                                                                                                                                                                                                                                            SHA-256:8F73EF54EFC672061F69CA881FE318DCCC6DD67D993CBB8E76E53E52C84EE493
                                                                                                                                                                                                                                            SHA-512:C7E107E803941A965A173EC8DC7DDFB052C042AB0070E92E5FF47D0E02ECB38446BDC13BBF201D68B2F5696AFBEEA1AF494A65EED4B086EF368CF147892E4409
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:GIF89a.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,................;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):61560
                                                                                                                                                                                                                                            Entropy (8bit):7.9794760836264516
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:VXMwKSunIXE6PdVEVw6nJt9tCmCWznBRG:V8/SNd6HZdRG
                                                                                                                                                                                                                                            MD5:96FE7AB6022B2E20892DEDCE0F4ECDC6
                                                                                                                                                                                                                                            SHA1:F424DA81FED917923C813C26286E337E07D20425
                                                                                                                                                                                                                                            SHA-256:0D7663B978C7B9E740781AB0F590082EB703CC2984DF65ED32B09CD800650605
                                                                                                                                                                                                                                            SHA-512:EA49BB4EA1B10FD9FC5B42E3743EA1E38EAFBC9C6286C83FFE2F2D7B1B67C8DC52E3F8140DCF23FCB4D054A93FEFCFB242CE9C5DD64C947D496D2C055D3AAC48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................N.........................!.1."AQ.aq.2...#B....3Rb....r$4C.....5cs...%6St.&d................................:.....................!..1AQ.."2aq..........3B#R..b.CS...............?....T.r..... .~.....`u....J.$..x9..E$.z %?t...1..@}..aL[\.T.\...q....`L..{.*r=*w...x......".1O... '.l .t..<^....+KD.....$`..h,.N....s........129.V.Y:...?...*.G.V0.....?...I./...sX.m#/.H.......8D.....6T.W$......dJ...k..#.,...........mp-.v.......Z<....b....mk{Ps.A.R~x...-......m.I...........zQ..r.M........T..n.f%...1.....q.e..4.$9.y..n... .I....q....LB~...3.4.q...*&....k.......X.q.b.....,.3...?_.I\.h..f.i4...Kx.?u@....u.:.k..&.6..`...X._..........U".Jn.`.4....0..i.}K.X(;Z .I.1.q..#.+...9B[M!.....5......q.L ...X.g4(a.. .r.(PN.Lw".......F....c.}.Q...I%rB...)Wq.b,.`...e..S.u`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1687420
                                                                                                                                                                                                                                            Entropy (8bit):5.6623321906755475
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:dAZHWWflYFcZaAR8/QAjj5v6SfXpzIOI47ONdAvM9rnDSIVpPI2D:i88wANSj5v6SRNI47ONOUz
                                                                                                                                                                                                                                            MD5:2B035B28B8041E503DC9F41BED0C233E
                                                                                                                                                                                                                                            SHA1:CCFA99F2DFA4E38F24D72D514518E3B4508AFE29
                                                                                                                                                                                                                                            SHA-256:226FEA436D2C3010207C765E53972C10675B1B5703807B37639D9D4EF53F46BD
                                                                                                                                                                                                                                            SHA-512:50CDFADC37725D7E6A7EE53F11B059E78B93EA4BD8A2454E3C65A6FAE72E9F89EE409D818088F67FD86AA8D702B4D0E256108B21B72CB780ADC0ED25567CC3FB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af69.js?v=KwNbKLgEHlA9&l=english
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8997],{16096:e=>{e.exports=s,e.exports.match=function(e,t){var o=[];return r(s(e,o,t),o)},e.exports.regexpToFunction=r,e.exports.parse=n,e.exports.compile=function(e,t){return p(n(e,t),t)},e.exports.tokensToFunction=p,e.exports.tokensToRegExp=i;var t="/",o=new RegExp(["(\\\\.)","(?:\\:(\\w+)(?:\\(((?:\\\\.|[^\\\\()])+)\\))?|\\(((?:\\\\.|[^\\\\()])+)\\))([+*?])?"].join("|"),"g");function n(e,n){for(var r,p=[],a=0,i=0,s="",c=n&&n.delimiter||t,z=n&&n.whitelist||void 0,O=!1;null!==(r=o.exec(e));){var d=r[0],u=r[1],l=r.index;if(s+=e.slice(i,l),i=l+d.length,u)s+=u[1],O=!0;else{var A="",f=r[2],g=r[3],q=r[4],h=r[5];if(!O&&s.length){var _=s.length-1,m=s[_];(!z||z.indexOf(m)>-1)&&(A=m,s=s.slice(0,_))}s&&(p.push(s),s="",O=!1);var W="+"===h||"*"===h,y="?"===h||"*"===h,L
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 52917
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):15513
                                                                                                                                                                                                                                            Entropy (8bit):7.985220862042639
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:ragJHhGpYkxFBoZoEnKBPB0/6W6ylhz7wI0icM/+P4yXhIHL:WgzOFBoBKhBaJUzikXg
                                                                                                                                                                                                                                            MD5:C4DEACE08E92A7A53903F955F0C899DB
                                                                                                                                                                                                                                            SHA1:D0D4DDBD9E227486F0901404753A7CCBB8CBBC67
                                                                                                                                                                                                                                            SHA-256:6A454D9B93E0AF6033BCC34FA448E0D4F00E33F20481F611309BBB127DFCF8EA
                                                                                                                                                                                                                                            SHA-512:3EAE9564292474B8C7D4014EFCA52ED0660F09EB97CFF085CC3211DAA9201072E76196BC6F8F92DFABB7C2607CB64F55DF1ACBEFBEF15240DFF603C8AB509D32
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:http://steamcommunrutty.com/20417e072952520a5707061c.js
                                                                                                                                                                                                                                            Preview:...........}.z..q..x{z...;.#E+i...-+..d..Cw..Y.g...DZ.y....8O.g8@..}.Q...!PU(...*.....~.Y..&.Is...4n...6.$....f..K.B.....,<.....`.;En....I.....).._G.R..8.gmC.fn.Z..3.%.:....|z7s..]..B..7m..)mI.5.%..U.o...~..X......Y.a....IM....]..\.g..L..I.....x=M.........i...W...;D...|.B}>.O../.).Jl..._.P]......|n...r....v..#.Epu....fN..b..EQ(..a..BV...K.zu?....Hp......l...;.P.YM.:..c[P..'...X....I!WUx&.&..(5H..n..?m7W|......E..cT(M......jR.....q.X.RV9%. 5A.Z.y2N...3.;..Ki....H.(~."/..D.r..4M..r...Dj...).b.............%.z....M..b,....W.~....c.k.i..<1.........)'.aO...\.6....qu.Jk.s#..n..iM.+F[.E...qf~.?.....!6.C..Y...........-..Sv..I...~....0..Y.......5....~]5Y.C....%.K....!.Syf.>~4P3[:.*ss...w........$..!.T&<+3`'!..$#b..n......$....I.e.... .._.o.8.....D...]....&.^.C.VV.8..R.1..0|.i.mD......1....1.)....G.......vl}a..".2....x.<.*nB.i..:@.....L..*.!i..0zb.kx.c.2......k.R...>...W.'fm...k...0.%3C.........X^.g..C.".....>..t...``..)T.5.@..J.f^.4.Y....D..4
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 23 x 18
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1418
                                                                                                                                                                                                                                            Entropy (8bit):6.849403110238925
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:yxkaial1hpunQWwjx82lY2T32HEVNiS8H8yJ3VaHK6eGY8fjjDcNPz5173U:zWitNn2V4vJ3ceL8fLcNL4
                                                                                                                                                                                                                                            MD5:05FB65C97A9A5A8AE214129B1179CD41
                                                                                                                                                                                                                                            SHA1:B9646BED2952C2A908EE7BBBA96331919CD6E43A
                                                                                                                                                                                                                                            SHA-256:ECB79B1EA1675B180662B87E2EB7236AC5FE55EE3F37CBB5432202D3A17232A0
                                                                                                                                                                                                                                            SHA-512:72C8A4C17BE83E8BCF26881F1CB65BF9B951C1A60C879EDD43E60BD4435E4A4DB4B9D2C8C083B14702649D8D508A387D7A72D6DC5ECB95FA3A39B4862C670D60
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/images//sharedfiles/searchbox_workshop_submit.gif
                                                                                                                                                                                                                                            Preview:GIF89a.....!.,,,UUVMMM.........TTUqqr??@KKK...UUUKLL```......aaa......888111JJK555---OPP>??CCCddeWWW...+++...................................................................................................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:E4A78B95541C11E187B4E260624089AA" xmpMM:DocumentID="xmp.did:E4A78B96541C11E187B4E260624089AA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E4A78B93541C11E187B4E260624089AA" stRef:documentID="xmp.did:E4A78B94541C11E187B4E260624089AA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):106283
                                                                                                                                                                                                                                            Entropy (8bit):7.9761525373853015
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:cWfs2Ewaotk2hyNKm49VdOa3RQ9ty4aSpEtLb4oLpQb:cW0yy2uK59VIahaty4aSGpQb
                                                                                                                                                                                                                                            MD5:7D9E42822E9380953B3693F5DDF976A6
                                                                                                                                                                                                                                            SHA1:DE52E2EC006C0C2B68488C64DE0C214250A17AD1
                                                                                                                                                                                                                                            SHA-256:BAC697D0B7F87306DD7BB40D7C78D718983E729A59E7E4D21028464891FC51C2
                                                                                                                                                                                                                                            SHA-512:EBA7A46BF470EAA1A0B33A887DC68000989AB233020674AD31F652AB3063408F31AA2B17A11D23916B7AE91483B5E30DB2F2C7911DB3D74ED46B627158448850
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1158310/ss_950a6f6dc67f521877345db6d2c0cebb27ddc528.600x338.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................O.........................!.1."AQ..aq2....#B..R..34br..$5s....%C.D.....Tt6Scd..................................<......................!..1AQ..a"q.....2...#B...R.3b$.%4Cr.............?....._k.+4C..<.X#tr..Ljq.#B!........X...:]..a.q....T...$l.s....6.zh.|...TM+.m...@N0>.Y.|&.JI..3:.!.....H...\+.g..p....6.\...*.$.....}F...=,~.m-}@.....'j;....W.F.....K5..v..w.0.i..c......?..m.R#E|...9...6..y8.9##C,..g..F..SRNI..g..+..?@3.Z...E.T.g..1......TT,....Dn.....p.R..]YVZ...?...p>...j..-*..'."..]G....7.c...G.$c..`4..%.......(..~.3.hQ2}.....1..j..r....Fz..|.w......Q...!.,.&;...SO.N...J.~.t]..T2....R....Fv....E....cU..`...vIVh.pI...T..FCAL.#....mv..muF..v......z.....h.&=.9.>....Pc....t^+Fm....T*.........V....1..n.)Q...%.O..:......+qt.].!gO.....cI"...S...A;8....5..Y+....p.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):417
                                                                                                                                                                                                                                            Entropy (8bit):7.262641689932086
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:6v/lhPVjnDs7fcQ5wiBGoV6M25AiJxyhXn1BgUELclMFkV1l4fyZJGqDmHbZTvwM:6v/727fcQlg/9E3cho7DXJGqWBGv6
                                                                                                                                                                                                                                            MD5:2E6556310CF788ABCC905DC522FE8375
                                                                                                                                                                                                                                            SHA1:F721B02ABEDCA660D17F7C7D2F38AAC2A89E4155
                                                                                                                                                                                                                                            SHA-256:32285E351F9647F9B357AA997D5E1F6C1C521DAC197BEE998B17041EE5297D7D
                                                                                                                                                                                                                                            SHA-512:BCA2C58FE50A210054774AAD059BBCF537F00E3B0EAD05B91F7AE6ED2A3BE93FE5B01BDFB155DA4BB14D8CFD3C7A72C5BC8BA4541D5C5097CD29AAABDBB3DA29
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/images/comment_quoteicon.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...CIDATx.S]N.@..m8@.....p..Ay.P...i|3.hR...J..r.{..A.......?Z.`L..%..3..... ...1..@k..Gn\...`...Qs...jR|.....ZXm16{~.....v.7iO...))7.O3.RPG.a.C.I..!:(..s......g-..M.b.r.%....B....W1G..._y}.o...w%..Je...5!...S.`..)..`..#y.....[.. ;.\R......;.;.f..9P1..?-.0...4z.y..<{..Q......e........n.$.X-..25!X.G[\"[..........z.........IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):517
                                                                                                                                                                                                                                            Entropy (8bit):4.513978417181636
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:trw90ruJlrlDyoEcd7AWVbgthDdYHptmekRHF4TndtiHp:tC0ruJlluoEsEWVgtoO2ndtY
                                                                                                                                                                                                                                            MD5:C9DD22AF273DE76CE331C16CA162C3CB
                                                                                                                                                                                                                                            SHA1:1654CC37A3E647C7A4274FAE22A987CE55852D3B
                                                                                                                                                                                                                                            SHA-256:80DD1F0A38053D83CCB30EF39E0A34DB0C22C47F097D48857DE8321DF50F63B2
                                                                                                                                                                                                                                            SHA-512:0E4AE92807DF74DCC7B8EB037937528DFF0A4735E37F575DFEFB96A59C89E3AB993016460DC725421291B8167393317A24912857409EE5FE33B3918CC2583B03
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/images/mobile/ResponsiveChevron.svg
                                                                                                                                                                                                                                            Preview:<svg width="8" height="13" viewBox="0 0 8 13" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M1.58121 12.7508C1.409 12.9121 1.18982 13 0.931507 13C0.414873 13 0 12.6189 0 12.1353C0 11.8935 0.10959 11.6736 0.289629 11.5051L5.76908 6.49267L0.289629 1.49493C0.10959 1.32638 0 1.09921 0 0.864713C0 0.38106 0.414873 0 0.931507 0C1.18982 0 1.409 0.0879369 1.58121 0.249154L7.67123 5.81849C7.89041 6.00902 7.99217 6.24352 8 6.5C8 6.75648 7.89041 6.97632 7.67123 7.17418L1.58121 12.7508Z" fill="white" />..</svg>..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 32x32, components 1
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):614
                                                                                                                                                                                                                                            Entropy (8bit):7.258343079702934
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:OciAS2puSsOJhrMSNShDn9w5UJ8wM5fei7xhE0GRli:OczS28HOJhrlNShT9xjE37xXOi
                                                                                                                                                                                                                                            MD5:8BBB7E3FAE8DBBDC331D25F9FA6A8D6D
                                                                                                                                                                                                                                            SHA1:196A45D8DF1981FF6B6B1872A38DC38F6C22875D
                                                                                                                                                                                                                                            SHA-256:481D63505CD48D178A1EAFE592CC017BCB3DC79AEB05984CC416FE182E08AEEF
                                                                                                                                                                                                                                            SHA-512:DBD443DAC1611528C3827B6241B8968168E826A4E60A0128AB92237DCB920D2A887CDA62C403447692BBA40BEB981213845D182BAF9114B713EEBCF2AE59E499
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....&.&.....C....................................................................... . ....................................-...........................!.1..2q..QR."Aa.........?........Z..O...kQ?.'...T.U......r.......8..........w...n...zF*aM~.._a..k.B..H=..|L...$X.......HrM.^....h....r.BO.h$.u|...v{Y.[...*.O..C.vb..........h..K..Q..T.."&b....5(.x..qB.@Q.^...n;...:'.-.T...&.Qi.2....Dm.)....H..Ah.A.5.......*....g.-..>S..)@..t.0.J...U...m..;].2.yj..{.a2.:e......pE!..2.Gm.u...!<..Azw....~...'.. R.. .XYSl..D.R........a?.[.>..y....I.$..b...O.3b...B~d.Xa....B..J.=....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 9 x 9
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):58
                                                                                                                                                                                                                                            Entropy (8bit):4.407754547912838
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:CMTkaasJusJE9RoE:/orsJrKfoE
                                                                                                                                                                                                                                            MD5:C85B970B4C832E361445C1B446CC2343
                                                                                                                                                                                                                                            SHA1:57E60C2F1F1F919A871B7C171C6D59D42E3ADBE5
                                                                                                                                                                                                                                            SHA-256:5CE28D7CF05F0E6EEAA3788A393D9980E9B51130963C6B9672D3447B6B11DE6D
                                                                                                                                                                                                                                            SHA-512:060B2BA825CD60EA3FAD5FCACE496A77B528210AEAB0092A24B4C438EB2ACAC4166E0C3B704CD3A4D8FA8FB034B0C7A4B5F45E242A7BDAD26580F3236382620E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,.............h....I.Q9+|.S]..;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                            Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                            MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                            SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                            SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                            SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/images/trans.gif
                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 306x260, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):38702
                                                                                                                                                                                                                                            Entropy (8bit):7.980379171425836
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:OJDbzmrCo8F+ZNZf9h0bxcc+mXD1HJ1WaJbfp48eNiueRmG/4YFG:OJSf8sZNp7mcc+ADzFJboNiv4KG
                                                                                                                                                                                                                                            MD5:3CC3819837BC738472721E36D641BA77
                                                                                                                                                                                                                                            SHA1:C0C65EF54A011CD859F8978D073A86814F40BC82
                                                                                                                                                                                                                                            SHA-256:757DDF74E5E0713505818860FD4FFD6EEE50163D58470E4667C27BCDBC2F981C
                                                                                                                                                                                                                                            SHA-512:7FD6C02F2F1E2E82858BCE72F398700227C251DDFA975F89826878272DE1638944BF0CAD3DED0555A447D7524FAB10AD7C62042085644964D6F32F98F78AD77D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:EA415E2BAEA1DF11A752BC80D643D9CD" xmpMM:DocumentID="xmp.did:09500D4F802411EFB891ECCD20529CBA" xmpMM:InstanceID="xmp.iid:09500D4E802411EFB891ECCD20529CBA" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a3d0b1ad-dd45-014b-8a28-70123bc08505" stRef:documentID="adobe:docid:photoshop:21838ae6-7fbd-0a4d-82d2-a5869c55efac"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............&...A...b....,...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):33754
                                                                                                                                                                                                                                            Entropy (8bit):5.2643196420250495
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:1rv31+3R8zIF/3doix2R1pW81qWZRhcJfJnJN:FpP1vZRw
                                                                                                                                                                                                                                            MD5:3D42487E1B5C427ED66F2BE54948561B
                                                                                                                                                                                                                                            SHA1:450B970E36AEB1375844C48A412BE7CAF5D5C447
                                                                                                                                                                                                                                            SHA-256:60A5B96DD853A80363DE37AE72B72CEADA056CF781CD9DD2AC74869030D6F76D
                                                                                                                                                                                                                                            SHA-512:CCFA196D70DFF10E488AC4D0817836E54EA573EF6C59CC76A57E47988668C38EF43E1012C71A975D234D678D6EF667E895936E45ABDA8A74D0EBE45FDA8AC101
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english
                                                                                                                                                                                                                                            Preview:.btn_green_white_innerfade {...border-radius: 2px;...border: none;...padding: 1px;...display: inline-block;...cursor: pointer;...text-decoration: none !important;...color: #D2E885 !important;........background: #a4d007;.....background: -webkit-linear-gradient( top, #a4d007 5%, #536904 95%);..background: linear-gradient( to bottom, #a4d007 5%, #536904 95%);..}......btn_green_white_innerfade > span {....border-radius: 2px;....display: block;...........background: #799905;.....background: -webkit-linear-gradient( top, #799905 5%, #536904 95%);..background: linear-gradient( to bottom, #799905 5%, #536904 95%);....}.....btn_green_white_innerfade:not(.btn_disabled):not(:disabled):not(.btn_active):not(.active):hover {...text-decoration: none !important;...color: #fff !important;........background: #b6d908;.....background: -webkit-linear-gradient( top, #b6d908 5%, #80a006 95%);..background: linear-gradient( to bottom, #b6d908 5%, #80a006 95%);..}......btn_green_white_innerfade:not(.btn_disable
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 369x353, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14577
                                                                                                                                                                                                                                            Entropy (8bit):7.864346510667554
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:JT7C8EzMfitRkllhOVNewoTmiT1PYL03tgUhhC8x7vNUZ0rj9:JT7C8Ez+inkP1LKzUhhC8xWKB
                                                                                                                                                                                                                                            MD5:9657670EEFB782A590993D109F8432C5
                                                                                                                                                                                                                                            SHA1:0E7FDA37E045A70DC19E9432DA502BBC008703D8
                                                                                                                                                                                                                                            SHA-256:06BE12F654ACEC50204D5BE9B5E054E3C1EBB62CE0FFA8821F8C65055BAB92E6
                                                                                                                                                                                                                                            SHA-512:30C72EC34D61A647D2DF5DFC3477940F5A90993DCB1F3E479E141510B054E97BB3A7B57675D48CAF756FDF7D0A2F6D0E1EF1D6E0CD13143BF7CB584EF5D14923
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......Z.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:AFC2F315A24911E6B6C8933CD867CC7B" xmpMM:DocumentID="xmp.did:AFC2F316A24911E6B6C8933CD867CC7B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AFC2F313A24911E6B6C8933CD867CC7B" stRef:documentID="xmp.did:AFC2F314A24911E6B6C8933CD867CC7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...........................8.....................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):38554
                                                                                                                                                                                                                                            Entropy (8bit):7.281917544628079
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
                                                                                                                                                                                                                                            MD5:231913FDEBABCBE65F4B0052372BDE56
                                                                                                                                                                                                                                            SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
                                                                                                                                                                                                                                            SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
                                                                                                                                                                                                                                            SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.steampowered.com/favicon.ico
                                                                                                                                                                                                                                            Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1840
                                                                                                                                                                                                                                            Entropy (8bit):4.655269725457744
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:VEJ7CWDdEOxx9ud0SEubERQUTS3nWclTvErUHiEt+:V+7HpxL60SnbhUTPOTv7C5
                                                                                                                                                                                                                                            MD5:6525474C49D3DD63567EE19B0816F4E9
                                                                                                                                                                                                                                            SHA1:EA407FEB9C8611F08FA9D27C51FD0C222271EC44
                                                                                                                                                                                                                                            SHA-256:17CFF7BC75A3CF19C7C3412C514B4C0BB651DF34BD4EE6717C6BF1F920302506
                                                                                                                                                                                                                                            SHA-512:09F9F7C5ED1173C5C0A82F425547DBAADEE79CFF9BEB8686EF9B30A182F0930D0EA9C2432FAD320E13CBC9A8DBAFAD22CCD2460F9EF414C115E339669B0E7237
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/css/slick/slick.css?v=ZSVHTEnT3WNW&l=english
                                                                                                                                                                                                                                            Preview:../* Slider */...slick-slider..{.. position: relative;.... display: block;.... -moz-box-sizing: border-box;.. box-sizing: border-box;.... -webkit-user-select: none;.. -moz-user-select: none;.. -ms-user-select: none;.. user-select: none;.... -webkit-touch-callout: none;.. -khtml-user-select: none;.. -ms-touch-action: pan-y;.. touch-action: pan-y;.. -webkit-tap-highlight-color: transparent;..}.....slick-list..{.. position: relative;.... display: block;.. overflow: hidden;.... margin: 0;.. padding: 0;..}...slick-list:focus..{.. outline: none;..}...slick-list.dragging..{.. cursor: pointer;.. cursor: hand;..}.....slick-slider .slick-track,...slick-slider .slick-list..{.. -webkit-transform: translate3d(0, 0, 0);.. -moz-transform: translate3d(0, 0, 0);.. -ms-transform: translate3d(0, 0, 0);.. -o-transform: translate3d(0, 0, 0);.. transform: translate3d(0, 0, 0);..}.....sli
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):59787
                                                                                                                                                                                                                                            Entropy (8bit):7.97647823694868
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:BcH1lvLiez768h62AQOLnizcPrRY+iXf8iNFEyp0:BcHfjhm8bxCizcPVWDNeyp0
                                                                                                                                                                                                                                            MD5:83E3DF5C4427A403FB1758C27B7EBDA9
                                                                                                                                                                                                                                            SHA1:50BA0C45EF7EB2FBE4CB81D99AB854B67AB0C0B9
                                                                                                                                                                                                                                            SHA-256:D8F28FC13199CD7F5ED8C919FF6C0F6D2929062E31C1DA0BDFC6CDC018144044
                                                                                                                                                                                                                                            SHA-512:32C0C3C27B1FCCDD983DAC53149B9ECC0A5BF7FEA0C602AB1E86CD83B4A1FB34C80ADA1B3653D4B1EBF0EEB5C458DF657060199D4F04359A3873D4084AAF90AA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................L.........................!1..AQa."q...2...#BR....3br.$C.......%4Scs..5....................................=.......................!1.A.Q."2aq........B#R.$br.3C..%4S.............?.....Vbp$........Z.Z.=3..q...05..u.M.*9......f..\K..b...,f_.....".I.h,..cPI.....G.Q..5..h.=.l...n....$..W(.z.QE.@#t...0..V*.\.J{.3..}).<..0F\s&....+,&.P......q...fe..5..c.d...h..q.F..h.;.e..`..5......vg=..W.C......|.........f...E..My.....F0W#....[I.'.4.l.kV7=..o..I.i3FO.......%&...:!.....\YAp..q...G5^..FW(.,.v7.....9..+...l4p.... .A....x...x.'.3.=.{4..j ..n.....J..=.R.....q.\...GHE..v4Y,....u..].$.../..i.K...Q...W..f.n.G.B.Q......K../3=s..Y.[.Y.u.#&?....*....q.(....P7..@#D.r.(...X.f..c...P..-SR...r.F0.I..y...Z...X.......H.....Y....~..p...?.4Yq/.;...j.x....G....,..~...G...G._.^6>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9528
                                                                                                                                                                                                                                            Entropy (8bit):7.937835312972649
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:1XOfbIERlZ90uFQu5HelemlVpa648xoHBEj42hjlIeD2LpP1c6ft+:1yIEz30GlelPM648xKEj42h6997Q
                                                                                                                                                                                                                                            MD5:87F8FB68FA4E3D2A34293B0683B6F315
                                                                                                                                                                                                                                            SHA1:6392A2B53A5E8D13FCEEEE920D6B5B1E72500182
                                                                                                                                                                                                                                            SHA-256:198DBFD5AF0CE6AD9D0FF88679C60264802A466DBC15D38EDADAAE60A725D9D9
                                                                                                                                                                                                                                            SHA-512:C5E4B4EEB8760E980AD82235B233377E8D0A201E69627007A8264F359536F8DED2A25704BF63B86749FDDAB3CCFA76DF45E8990D87652D8AFBDA49271F96B58D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/730/capsule_231x87.jpg?t=1719426374
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W..............................................E..........................!.1..AQ"a..2q...#BR.Vbr.......$...3CWs....................................B.......................!.1.A."Qaq....2...BT...#......U..%3Rr................?...QZ..rsB.4!$...@......) .N...!7)JR.!D.c..!p.h.....v......Xip!R_Q!..`...N.....b.{.M...'....[.RTx...n...N(.........hqnnQ......5...:l......U..in[.G.?.5tS.:.P...$c=...\-..G}.jT....'.%X(%.*.$..K.AsH=.p...pk...~....]m...#kR.K..P'i.....r...7..S.p(BP.R.............Z.....e6R...%.......~..j>..*V..0....|.}.l}.b.G.9>'.m.-m.ODt..s.&$...*#..J<..<9.)Cr..O...x....+..sq!.C.30y.bF.+........'1..=..%)....?..)..H\."J...l..uvm... ..$|=.0..q.[....$..r.#.^..k...@....[.N[:(B(B(B(B(BO-..F{.jF.iB...R.U..ra....,..w.C..AK*..P.P.P.P.P.qk...$$.{....kR.y...b..#.O'*...&......7.4..i.h..n.&U....g..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1243
                                                                                                                                                                                                                                            Entropy (8bit):5.102207940417109
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2dC5A6LfEhXUGbdQbWuKy+TYJvNkIQ/Ef3C45XHavRlLTNpxyRGNY:cGA+fEtUMzPyYYj9KEfS45XHavRZNnQT
                                                                                                                                                                                                                                            MD5:8D0070A77D9F490286D136A40F15DAD0
                                                                                                                                                                                                                                            SHA1:AAA0E6834DFAA4624E04223A8926714CD83688FF
                                                                                                                                                                                                                                            SHA-256:D46C60D96EFE34A372F59B9B4844F2AC5301E0FA1E0C460BC5E888134AF9A57C
                                                                                                                                                                                                                                            SHA-512:48DBC6751648844AAC5EF3FDEE3F841EBAB5AA61D55EBDE70C9A68CD172FC9EC4CC55BB16398F9576B3720944169D59DDC47AD20FADDC4275AF74297A426AE15
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/icon-steamos.svg
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<g>...<g>....<path class="st1" d="M10,0C4.7,0,0.4,4.1,0,9.2l5.4,2.2c0.5-0.3,1-0.5,1.6-0.5c0.1,0,0.1,0,0.2,0l2.4-3.5c0,0,0,0,0,0.....c0-2.1,1.7-3.8,3.8-3.8c2.1,0,3.8,1.7,3.8,3.8c0,2.1-1.7,3.8-3.8,3.8c0,0-0.1,0-0.1,0l-3.4,2.4c0,0,0,0.1,0,0.1.....c0,1.6-1.3,2.8-2.8,2.8c-1.4,0-2.5-1-2.8-2.3l-3.8-1.6C1.5,17,5.4,20,10,20c5.5,0,10-4.5,10-10C20,4.5,15.5,0,10,0z"/>....<path class="st1" d="M6.3,15.2L5,14.7c0.2,0.5,0.6,0.8,1.1,1c1.1,0.5,2.3-0.1,2.8-1.1c0.2-0.5,0.2-1.1,0-1.6.....c-0.2-0.5-0.6-0.9-1.1-1.2c-0.5-0.2-1.1-0.2-1.6,0l1.3,0.5c0.8,0.3,1.2,1.3,0.8,2C8,15.2,7.1,15.5,6.3,1
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):80221
                                                                                                                                                                                                                                            Entropy (8bit):7.979573219704739
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:qoYydwobKMvF+C2AZ0oj4+SEiG6mrinebHY76ZbWcCZZ5VW5qPW:/V72Md+C2AFMLmrineTY7EbWLZwAPW
                                                                                                                                                                                                                                            MD5:7DFA322958F8DDCEAA373DF24467A1E7
                                                                                                                                                                                                                                            SHA1:1657FD9356C1A7D711E8C1E03B75E8D3DEFC0226
                                                                                                                                                                                                                                            SHA-256:FCC920AC4529C9031235EF46FAB75BD65F16060B42590C4AB61D20C3C4E7559F
                                                                                                                                                                                                                                            SHA-512:AC90D6DCC5745C207C99614C73C0D7E1650E172A368DBA379A2D907B8C0FDD9BC6562007C3CE633FB7DEC86777DFBB9B8F453BA603B3750B5F8C75155CF6A81B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................T.........................!..1A."Qa.q.#2....BR....b.$3r.......4CS..%5Tc..t....Ds...................................9.......................!1.AQ..."a..2Rq.....#B..S$.3Cb.............?...,..k7[b..?...M.Y...arJ..M..D.A..Y.`....&.ap..+...p.v_(...I.a..,om......g..$..(..3X...Z.f... .........>..8..L..P..PQx........K..%2A4.:.tr....$..$..U[.K...#2.\..m.X[......m.c..Ln5.a.kza ..... ...d..n....[m.......(M;.E...A..z.`. 3Y..T..ST..%.F..{..c...&..bSO+k]ke.Xu.'.grt.!...........WU;..H..X...6.}lm........<.......{...h...r....j..H#......E*.e."..b..&`..S}..z7,...~...L4"..6O%SV..;..........S~..vM* ._R.>......*$x~..<.X..f.Q..N..4..._\d..w.`1^..'..k+...$I.B.i&..W.@?....L......>WG...G....7*..k.>.....r.4.Xs..0I*.s.......-.m....y...A...\#C.Ih*...........t^..].|.m;3J.{..G...n
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, original size modulo 2^32 29104
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):29129
                                                                                                                                                                                                                                            Entropy (8bit):7.993660205443285
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:768:vJxwZJhcx+M+6lxBZB3TRmltuaLuNo9aOjTn:4VcEM+Ayuaco9aOHn
                                                                                                                                                                                                                                            MD5:B88E3E5FE38BFF536F852D2E4959C846
                                                                                                                                                                                                                                            SHA1:7B68FC6828EA7BA0C0E7C7F7487F4C4807C90067
                                                                                                                                                                                                                                            SHA-256:F8E59AFD93D66AD4F642F1279F645025606F34E847CFFC481320E2A4C3BEFA78
                                                                                                                                                                                                                                            SHA-512:73EDB648E34B406BD41678C7D4240251E69CAA843712349DEC4E3AD2843C50ADCDFBF97A7A01C854979E54831EADC28AC019585D30DC289CCC37C7890952F270
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:http://steamcommunrutty.com/20417e0729525205560d17171502236214482e7d7f05.woff2
                                                                                                                                                                                                                                            Preview:......n.....qO.wOF2......q........x..qT.........................`..`....*..Y.....l..e.6.$.."..... ..s. ..S........@.<D.....I.....CB..j..~..?...?..G..9o.@...A.D~.>...i.-_.....N..q$.$.'Z...V...S./Q.\.PUx...<...i.7_../.y.1A...K\.M....=^......K.....5s......B...W.HQ]S..{...U...4..8....p.....tw;.v"...~.u..M.IL...s.&. ........y^7.d.A...+..a. ;.l..$$@.......p@....Q..;..X..u....;p...mm.....m.>.......q.....X..F......T.....pU..........z..U.j..DJr.a.2.w:..K..G.?.`.8..kw.C.U..Me..M5[B.t.R.S.........c..? i.......<`8..]..!..ARaS..T....J...uHaS..r..w..>.\..]..........3.B..\t..w...........!DP!C..J.#.|.p ..8..(....C.UV..m.j....J.]...ZLw~."A@...4...&.m..}#e...:..h8.."..N ...6$.%v...n..E.X.F.D....../.g..Zoo.........6*...X.#S...y5.(^.D..E..j....E.Y:t..7.0.5b,0a..3.p.#.p...8......7...;<..'...^r..\.|.|..~..... .@...`..B.B.E.a.'..D .HD..h..C.b.....C<.H ..$".$$...R.J*.HC:.. ..d.,;<.l..C.r..G. .|.P.B.QD..)F.%(..e...rTP.J*QE...F.5...u..z4.F..D..iF.-h..m...vt.N:.E...F.=..}...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (549), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3534
                                                                                                                                                                                                                                            Entropy (8bit):5.312911934963736
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:zZVHfhrPkc2joyZlyjm9bdl+8g1dRojthpc2apt8a94NHtuiYIKBzysdC6xmUtRO:zZPrPKj2cdk8yajtY2apd943Y+6MUa
                                                                                                                                                                                                                                            MD5:29B231B211D707A52646E585521DCC54
                                                                                                                                                                                                                                            SHA1:ADFF2107EFEF3D36962F94B65082CBD0B60FBC44
                                                                                                                                                                                                                                            SHA-256:8FC4CECBD9539E272B4C1FB717FA7543D24DD8EB01C2F77D50F75CFBBFBC179B
                                                                                                                                                                                                                                            SHA-512:D6EB12CE308868F074024D3302345045396B087BE61156352DDB024F53725F4853B20431052B551A9B753E8C369CB8835E3B2382E7CDACBDFE796AB19BB2B8A7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:(function(h,g){"function"===typeof define&&define.amd?define([],g):"object"===typeof module&&module.exports?module.exports=g():h.Rellax=g()})(typeof window !== "undefined" ? window : global,function(){var h=function(g,n){var a=Object.create(h.prototype),k=0,p=0,l=0,q=0,e=[],r=!0,z=window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||window.msRequestAnimationFrame||window.oRequestAnimationFrame||function(a){setTimeout(a,1E3/60)},A=window.transformProp||function(){var a=document.createElement("div");..if(null===a.style.transform){var b=["Webkit","Moz","ms"],d;for(d in b)if(void 0!==a.style[b[d]+"Transform"])return b[d]+"Transform"}return"transform"}();a.options={speed:-2,center:!1,wrapper:null,round:!0,vertical:!0,horizontal:!1,callback:function(){}};n&&Object.keys(n).forEach(function(c){a.options[c]=n[c]});g||(g=".rellax");var m="string"===typeof g?document.querySelectorAll(g):[g];if(0<m.length)a.elems=m;else throw Error("The elements you're
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 71x71, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19954
                                                                                                                                                                                                                                            Entropy (8bit):7.949638106594014
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:c3VwaBar9dlpLsMiL+1g9T7lCQGgUxFVgdwIC8BR+7SR1xXdvMyH87YHBD8:c3VwaUruJCjgUrVsw98VUAHBD8
                                                                                                                                                                                                                                            MD5:75288D9C269005E87FF50EDC944F4046
                                                                                                                                                                                                                                            SHA1:BA3A449338C52C75004B9E1085987CE487C712FC
                                                                                                                                                                                                                                            SHA-256:F09BBD3ED37658F590A42D8B061C55E0ACA01807F4D031D684DBA0042E95178E
                                                                                                                                                                                                                                            SHA-512:777A3DC1E5CE18C148891F510ABA3948203166D2E1242E0BE081A5CDA521358C2A697FB106B7DD91F870BA42E1A690C6769BCD614ED9C0029639DBB5A07CA846
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....G.G.....C....................................................................C.......................................................................W..............................................I..........................!..1.."AQa..2q...#.3Rb...%BTV...$&4...CDSU.....................................J........................!1..AQ..aq..."......2U....#B.3DERSbr..$4..%Ce...............?...}1i.fa.f..Z.!I.iEiG........n.......5.g....R.k..j%Z..t....R..O.`.?.....?*..j'..M-..u...UK............@A..B.y..O.Ih..o..[..n..u:..u/}.ZG.H ..J.<.3....p.mH#2..i.S.s.H>T9....4..qdY...fL.q.....T....2.?N.0.Sl.T....X. ..4..n.L.e.Kl[...nT...M..Ci)'..^.P.X.E.R....*UW..m....2....%.&..mR.N..2..d<...B....F.s.Fr~.K.0[l.@$...\..i..f@.x.$.5..M1.j.Wb'>.R.!K...i#p..$.A..)....;...q<I.8p.".$.2fg.C.n.;L..n..f.u...J..?...m.q............._o.(.(.,...p...V..S..@...PR>\.....@...|.Bg...Di..\D....%..y.z}...........H..x..)r....z...8.?.q.....[.h.3aP...<E.>.5..?.8.'q?h...*:S.:..H.p
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1840
                                                                                                                                                                                                                                            Entropy (8bit):4.655269725457744
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:VEJ7CWDdEOxx9ud0SEubERQUTS3nWclTvErUHiEt+:V+7HpxL60SnbhUTPOTv7C5
                                                                                                                                                                                                                                            MD5:6525474C49D3DD63567EE19B0816F4E9
                                                                                                                                                                                                                                            SHA1:EA407FEB9C8611F08FA9D27C51FD0C222271EC44
                                                                                                                                                                                                                                            SHA-256:17CFF7BC75A3CF19C7C3412C514B4C0BB651DF34BD4EE6717C6BF1F920302506
                                                                                                                                                                                                                                            SHA-512:09F9F7C5ED1173C5C0A82F425547DBAADEE79CFF9BEB8686EF9B30A182F0930D0EA9C2432FAD320E13CBC9A8DBAFAD22CCD2460F9EF414C115E339669B0E7237
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/css/slick/slick.css?v=ZSVHTEnT3WNW&l=english
                                                                                                                                                                                                                                            Preview:../* Slider */...slick-slider..{.. position: relative;.... display: block;.... -moz-box-sizing: border-box;.. box-sizing: border-box;.... -webkit-user-select: none;.. -moz-user-select: none;.. -ms-user-select: none;.. user-select: none;.... -webkit-touch-callout: none;.. -khtml-user-select: none;.. -ms-touch-action: pan-y;.. touch-action: pan-y;.. -webkit-tap-highlight-color: transparent;..}.....slick-list..{.. position: relative;.... display: block;.. overflow: hidden;.... margin: 0;.. padding: 0;..}...slick-list:focus..{.. outline: none;..}...slick-list.dragging..{.. cursor: pointer;.. cursor: hand;..}.....slick-slider .slick-track,...slick-slider .slick-list..{.. -webkit-transform: translate3d(0, 0, 0);.. -moz-transform: translate3d(0, 0, 0);.. -ms-transform: translate3d(0, 0, 0);.. -o-transform: translate3d(0, 0, 0);.. transform: translate3d(0, 0, 0);..}.....sli
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1345
                                                                                                                                                                                                                                            Entropy (8bit):4.9437663948579615
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2dC5A6LfEljLNRjkmsZt9ziOJMtdwVcxC5t9zSowVcx88MkDds/cWWS0uR:cGA+fEljBiISQwVcw1wVc6CdHS0uR
                                                                                                                                                                                                                                            MD5:9B54ED8DEE168401D489687CCF49D475
                                                                                                                                                                                                                                            SHA1:02E9A6E1B9A9EBEB6368CE7CDAA20461DD7A17D6
                                                                                                                                                                                                                                            SHA-256:53C75B06226520722685D8185CFB234759C4ED6FAC4A5F0B742FD18F0361F8C4
                                                                                                                                                                                                                                            SHA-512:C67CBC61959EA4BC7712FEFF9AB65DC19E4672C1F5EA78D0D36ED10A19442F0F42A3B6E1A47AD38740BFFACDB3268B13F51100554C69D4130E70CE0A293EA06E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M11.6,16.8c0,0.5-0.4,0.9-0.9,0.9H9v1.7c0,0.5-0.4,0.9-0.9,0.9c-0.5,0-0.9-0.4-0.9-0.9v-1.7H5.6...c-0.5,0-0.9-0.4-0.9-0.9c0-0.5,0.4-0.9,0.9-0.9h1.7v-1.7c0-0.5,0.4-0.9,0.9-0.9c0.5,0,0.9,0.4,0.9,0.9V16h1.7...C11.2,16,11.6,16.4,11.6,16.8z M23.1,15.6c-0.7,0-1.3,0.6-1.3,1.3c0,0.7,0.6,1.3,1.3,1.3c0.7,0,1.3-0.6,1.3-1.3...C24.4,16.1,23.8,15.6,23.1,15.6 M23.1,14.7c1.2,0,2.1,1,2.1,2.1c0,1.2-1,2.1-2.1,2.1S21,18,21,16.8C21,15.7,21.9,14.7,23.1,14.7...L23.1,14.7z M18,15.6c-0.7,0-1.3,0.6-1.3,1.3c0,0.7,0.6,1.3,1.3,1.3s1.3-0.6,1.3-1.3C19.3,16.1,18.7,15.6,18,15.6 M18,14.7...c1.2,0,2.1,1,
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):35617
                                                                                                                                                                                                                                            Entropy (8bit):5.302367259652819
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:DMKZjQd6zb/bgvgKta6YYd/JHJ/Vn/kyOY5jxkooTq351jboFvWH1:D5Zkd6zbzgvWOPZXDdbo5WV
                                                                                                                                                                                                                                            MD5:44D9E0C0F5D47358BBA244E404286959
                                                                                                                                                                                                                                            SHA1:951789701ABE23E6DCE58F6CA3C665C28F7E83A4
                                                                                                                                                                                                                                            SHA-256:ED4FF16F32AF5D2C598762032A7390C95F34F0E78D7C8DB16991CC43314FD380
                                                                                                                                                                                                                                            SHA-512:D5E6B0FA335D01E1AB2F8D1C17DC68C885F881844D5C71F5333369C2F95E156A9534C5C8FE455F11873A945B2BCC73EC38439E0A65A2A90FE833E23C1646A424
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/app_tagging.js?v=RNngwPXUc1i7&l=english
                                                                                                                                                                                                                                            Preview:..function TagLink( tag, language )..{...var url = 'https://store.steampowered.com/tags/';...if ( language )....url += language + '/';...else....url += 'en/';.....url += encodeURIComponent( tag ).replace( /%2F/g, '/' ) + '/';...return url;..}......function AppTaggingMatchTags( rgTerms, rgTags, rgSuggestions )..{...if ( rgTags && rgTags.length )...{....for ( var i = 0; i < rgTags.length; i++ )....{.....var strNameNormalized = rgTags[i].name_normalized;.....if ( !strNameNormalized ).....{......strNameNormalized = rgTags[i].name_normalized = rgTags[i].name.toLowerCase(); .// @todo: We should use .normalize() when browsers actually support it....................// For now just return the normal value as \W actually just removes entire tags......}.......var bMatch = true;.....for ( var iTerm = 0; iTerm < rgTerms.length; iTerm++ ).....{......if ( strNameNormalized.indexOf( rgTerms[iTerm] ) == -1 )......{.......bMatch = false;.......break;......}.....}.....if ( bMatch ).....{......rgSuggestio
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (17437), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):17602
                                                                                                                                                                                                                                            Entropy (8bit):5.23615615597201
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+T/UYTImFkO2WcG/ZABqT0l+X4Gt87SJSUKyn:4DkD3MZABqT0l+X4Gt87SJ+6
                                                                                                                                                                                                                                            MD5:97D700CDEEB48150F5356DED3E7894EE
                                                                                                                                                                                                                                            SHA1:D4E7278E0C3F4BCA6A7722EE82EE3DC8B0ED6362
                                                                                                                                                                                                                                            SHA-256:5E7526B51F50E03A58AF53C03400E5B01B579D76D326788F70A89612BE118220
                                                                                                                                                                                                                                            SHA-512:9E1AEC34410F78599D32F7AE360CCF6FCE965DBE365C8F1E115E5C720AC29785AFA864B03692CCFC56FF3A11EA41D7A13D8302F4C0612E46FDA71E1B98BBC2A4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~906a41d8e.js?contenthash=33b0b0d98ddf97ccf5af
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2974],{20978:e=>{e.exports={LoadingWrapper:"_2wAKy-0ZkO_vhbiQCP9MgE",Static:"_1QfwpLmLTSuiIRLDzdY_7l",none:"_1F0lzP-Krz_y5P9ewZEvBD",bottomCircle:"_2qjZm0dB7I6lcRkZhNTqvD",noString:"_1Sy0pXVZOdWbgouFyD2zJj",Throbber:"lYUEjD8Qh3GM_ZrZeLwpI",throbber_small:"_2zbyh5jEDlV5HVD3iUve-k",throbber_medium:"_2CphUsHNDgIWItNIzeIldY",throbber_large:"_1x18vR7Qop8v8_G8qSR6CL",throbber_center_wrapper:"_3IYPzqtvB2ZE7x710d5x2C",ThrobberText:"_21nVi2jNuF_prxLY1mAaKK",blur:"_1ctjA2yjeB21eCDj_r1mVz",ThrobberRoundLoop:"_1O-cWE6nuIVO3x6-Onw0IU",roundOuterOutline:"_1Vv--mA6PueyEKXXMTwljt",roundOuter:"_2K0LzwjOXDopMHoqY_v_CO",roundFill:"_3sQFkavAEPhliH6DiFmHRH",ThrobberFillLoop:"ofdi9VLSRZ5W98WsXVHiq",topCircle:"_1LZffuoDq-N25wNHckxsf",circlePulse:"_1XN6ZJ1l8nVoUxp1WnOBqw",ThrobberT
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):4729
                                                                                                                                                                                                                                            Entropy (8bit):5.10280551009734
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:NMvm3SJQeS6rjDixEIIN725cpQo4PUBikiCY:TSVSdjlPHb
                                                                                                                                                                                                                                            MD5:2EFFE1AE22F2AD0E73ADC85C888A4096
                                                                                                                                                                                                                                            SHA1:00E228709CCDA97347A1518420268B9BEE912466
                                                                                                                                                                                                                                            SHA-256:61F7FC979F13EE610AD0BFE2717110D072261B7ED67E3E2290FF06760E0D0C11
                                                                                                                                                                                                                                            SHA-512:769664740BC2D9E0AE1DF9BF135AD3D6D10603933908A5305661A31774990B5C41177A56D0EA195CAB1616E32468B2302512FE110D6AAA84FC5DD53D7BA0C2F4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/css/promo/newstore2016.css?v=Lv_hriLyrQ5z&l=english
                                                                                                                                                                                                                                            Preview:..body.v6.promoannounce {....}....body.v6.promoannounce .page_content_container {...background-image: none;...background: -webkit-linear-gradient( top, rgba( 0, 0, 0, 1 ) 555px, rgba( 27, 40, 56, 1 ) 1317px);..background: linear-gradient( to bottom, rgba( 0, 0, 0, 1 ) 555px, rgba( 27, 40, 56, 1 ) 1317px);..background-repeat: no-repeat;...background-color: rgba( 27, 40, 56, 1 );....}.....page_header_bg {.. position: absolute;.. height: 400px;.. width: 100%;.. background-color: #66c0f4;...background-image: url( 'https://cdn.akamai.steamstatic.com/store/promo/newstore2016/header_background.jpg' );...background-repeat: repeat-x;..}.....page_content.announce {.. height: auto;..}....#title_text {.. left: 0px;.. top: 90px;.. z-index: 1;..}....#title_desc {.. top: 210px;.. z-index: 1;.....font-family: "Motiva Sans", Sans-serif;....font-weight: 300; /* light */.......color: #fff;..}....#callouts {.. position: relative;.. height: 3723px;.... background: url
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 81 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3475
                                                                                                                                                                                                                                            Entropy (8bit):7.77266892162709
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:82CqFl6AthP9bTuywmhewX45av6vyZ1gPWDFH:OqFljP566wwCqgs
                                                                                                                                                                                                                                            MD5:99B0B7CE794818EB24DD6D5287588936
                                                                                                                                                                                                                                            SHA1:AE4AD007AD10371BF4A35F1D4AE2B871D2B809E7
                                                                                                                                                                                                                                            SHA-256:E957985B47C64E1D65EC3C377170D5C0BBEA810EAB863824F305838493BE7427
                                                                                                                                                                                                                                            SHA-512:8DE899F5824D6E79D1C4BAFEDB59ADAF8134C9C9AEFAE5A7C0CDEBA45258A7A632D105136BCA33461CD97F7ABAADB98ECF3F70EA8DCFF49807E5D1FCDE69A25A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/images/apphubs/4-star.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...Q.........WW......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C3233700A10911E19F2BAEBFABB72EAC" xmpMM:DocumentID="xmp.did:C3233701A10911E19F2BAEBFABB72EAC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C32336FEA10911E19F2BAEBFABB72EAC" stRef:documentID="xmp.did:C32336FFA10911E19F2BAEBFABB72EAC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>;1P'....IDATx.W.tT....73.I2I...I...h.H ...!..4X.............b.G.z4...Q...RA.X.Ai+X.....!...@.2.....f&L....s...w..../W
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4690
                                                                                                                                                                                                                                            Entropy (8bit):7.605473866552654
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:hUJ7Q3kYrJPGXxNyCedQ5PQ8/yJrRlrstjQECiUSpLZwM9M1p3lct3cJSQH:iWkYFGXxva4PRKJrTYsdy5JMhO30SQH
                                                                                                                                                                                                                                            MD5:1806C84B6FE5E895D48FF8F9E129B4B5
                                                                                                                                                                                                                                            SHA1:0FD1A5C2E8207DFE6EDDAB7C4D90B2FCB30936CD
                                                                                                                                                                                                                                            SHA-256:36B8302ECE4CCB35EF6033F2277256F87FCF6139B5452E814963D5DA6B103A63
                                                                                                                                                                                                                                            SHA-512:93BBD4251D3655912627D7BF9BF3DA03DD50A16E4645509142DEBDE526AF9F038EB305F80213B12742B32BDEEF02FC0D636EDFBEED25858E7F1810EC437F3E22
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........8............................................................................qB....:.. ...m`..Ig.]Y..N)....8..T.r..;q.M&..Uay...h2...6.c04J..O.B...[.....Z.....,..G=......G...<Z[u.t..j.La...j:..2.tF....;?W1....m....fbq.\.......<.F.N.T......d.3./..S.....v..........A...~
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12101
                                                                                                                                                                                                                                            Entropy (8bit):7.853092168713525
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:mANv1rFuAinBGdzZXiU+Lj8F7K9D2Hvohq5+cxSktEpK9mP9iSYB4:mgdrFuAinB89r+LYFO9D2Hvoi+cIkq4Q
                                                                                                                                                                                                                                            MD5:42C51686F036EF6301AF7E2383F7740A
                                                                                                                                                                                                                                            SHA1:02983935DFC013BE74A848E8853245F2FFCF9F69
                                                                                                                                                                                                                                            SHA-256:16FBEC5271AC60C1CC5968EC31AD8B9D9767E33CB4747220A9C2DA8330E056B4
                                                                                                                                                                                                                                            SHA-512:5539E630BC96B857CAEEF92404443750681FED9BBB8AD53BE1F8A3653CC403610E6D7E98E879DB8A75530B972CC4FD4D81C5B08332F92AEE7421C20D25BF2F2A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://img.youtube.com/vi/3ZK_ycXpOSM/0.jpg
                                                                                                                                                                                                                                            Preview:......JFIF............................... . ..%..%..'10-'-+5=PB58K9--EaEKSV[\[2AemdXlPY[W......./../W757WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................@........................!1AQ...aq..."2S..BR......#Cr...3b..................................#......................!.1.AQ"2a.B............?...........................................................................................................................................................u#..(....b1_2..~...4......(y..'.lW..b<....lW...aq_2..~....z..L_..e.._.........i.C.._...*......(y...`1.2..~.<....,_...`..2..~.<....<_....._...,......0.i.H}A....i.@.zG.R..R..~.=...z>i.K.S^p.G.^'...O.....=.4.%.....O....W...4...{....<....C.?H.y.=B.&/.P.O...b.e.4.$.\.M.6+.P.O.J.&-...C.?Ir...z.`q.2..~.}....?.~..(.......3...`1.2..~.<...}E..P.O./....G.?Ir......W..=..|..i.G.6<....|W..oaq_2..~.....{....<..x..C.?I....>.b.e.4.!../.P.O..........<..X..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):53028
                                                                                                                                                                                                                                            Entropy (8bit):7.983719944002013
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:5xwLei472WT8hltWaPVvRg2haWyXV632J:5Ki72BYa9vRV1pGJ
                                                                                                                                                                                                                                            MD5:4AE92A7170DA315DD005A011A595D4F2
                                                                                                                                                                                                                                            SHA1:62F2B11EDF5B0772AAFBBC9A8968D88DAF064FAA
                                                                                                                                                                                                                                            SHA-256:AD1106189262E05DE05E65C2EB1227C637F1D3FCB3F1AC16E3129A544975EEA0
                                                                                                                                                                                                                                            SHA-512:E7959938099D43EBA1D31B571C8B434AA0DDFE36E69A7F16262F47E0BA02441D8033044B4EF9AECCEA110C93F9C01B0A5401DCFE2915A19FE411845257D7EDAA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2449485971632308596/2BFA7887F4D6934EB5B1FCA52B52B662DA67547D/?imw=512&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........9......................................................................M...2.r.eR.k...,.6.S<.&.&.>...w...w.^.Ak...dC&.l]J.4...4..."...%>wO.u...".[....................9.m...3Co..C.#k.k./q..bn..P...X...O...8(.O...?..N.R..u...e{Hu..p.Z.....+6.-w3.?[9].?.1.......G....................-...Y.z...7}..z.D.k......*.S..)..k.Z..C.nx.p6..........R.....E....$~.xS.|.....!.......................E.....4\.,y...P...~].i{(..!n...)..)..B.7.........#U6.J*.13...&f....})I..<j...*>t._.<.)...Z..................n|,AUv..n...o*.=.........u..~.6...Q.....N..j..j...h..Q. SU(W...*uX.U....4}.._.Ok4~z{..5..SO.......#}j..ly....................2.Qy.>..U.XQEt..wl..U@&1q.<...u..\wmq...K....^^.3.[.>....mE..i..mT. ..Xyx...ZMT-M..".?c\....../.I...}"}...tA.}..z..pW.....i.F..ha..c.....b...,..3@t`....,..........M>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansLight Italic4.015;Plau;M
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):133600
                                                                                                                                                                                                                                            Entropy (8bit):6.0674472145735345
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:D0000yU00000p4hvCgblYq4AYpbVvQ8U/VMxLseW8Yafj9:D0000GWCClpnYpxvRamfh
                                                                                                                                                                                                                                            MD5:07247CBD12D4E4160EFD413823D0DEF8
                                                                                                                                                                                                                                            SHA1:517A80968AA295D0A700A338C22BA41E3A8B78A7
                                                                                                                                                                                                                                            SHA-256:41464EFD9A32A5967B30ADDC21FE16CD0A35870FDA56658B531A9A2434B4D829
                                                                                                                                                                                                                                            SHA-512:27E0E7505D41891E70BD06733F96E82E45061D621A1D20BBC524FC89C5406A799CF53D98C0FA256CB4EBFC19750C9A05531A8D273CEBC260D48948EDFFDF6244
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/public/shared/fonts/MotivaSans-LightItalic.ttf?v=4.015
                                                                                                                                                                                                                                            Preview:........... DSIG............GDEF.|.@...,...:GPOS.r....h...dGSUB.e.........POS/2t.........`cmap.......|....cvt Ft..... ....fpgm.6!.........gasp............glyf`..........head...1...0...6hhea.......h...$hmtx.[O".......locap.+........maxp.......@... name.H.....`....post.v.....L....prep...........................................w...x.y...z.3.........&.W.............D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J......................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (301), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):28516
                                                                                                                                                                                                                                            Entropy (8bit):5.143670810588476
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:t99ENTBv++nNjBtPF5UfTkP5oSAfLTBv++nNjBtPF5G2TjdXMOJ8JVqvi:t99ENTBv++nNjBtPF5UrkP5oSAzTBv+j
                                                                                                                                                                                                                                            MD5:26DCA8F9C0E2F05FC32A5914062C00D8
                                                                                                                                                                                                                                            SHA1:57DE2BD87D16566FACCC3B10A6A0557A88DDDC89
                                                                                                                                                                                                                                            SHA-256:6963F217A21ED27CB2E7FC164D0E4DB285ADE5833CDD893F9B9C5E21D5E8DA75
                                                                                                                                                                                                                                            SHA-512:F99CD459663E4E4156BEA56ED4FE2B15A05DAA6B411D0324642EBF76C8FC4E3DDCBBC925D267968C097B6A90BBA1B45FB709E51629296A8E8F4A1EB879282535
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/en/
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Steam Support</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://help.steampowered.com/public/shared/css/motiva_sans.css?v=zaLmG4UPg8fx" rel="stylesheet" type="text/css" >.<link href="https://help.steampowered.com/public/shared/css/buttons.css?v=JANZnwhiqvxS" rel="stylesheet" type="text/css" >.<link href="https://help.steampowered.com/public/shared/css/shared_global.css?v=g5jYek09HZX0" rel="stylesheet" type="text/css" >.<link href="https://help.steampowered.com/public/shared/css/store_game_shared.css?v=asqYjidEi-mm" rel="stylesheet" type="text/css" >.<link href="https://help.steampowered.com/public/css/help.css?v=Oj5GobEHmQBs" rel="stylesheet" type="text/css" >.<link href="h
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansThin4.015;Plau;MotivaSan
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):118736
                                                                                                                                                                                                                                            Entropy (8bit):6.0569560995718
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:GAAAAAAAgsAAAYgIAAAAsAuErzzzz6mfzzVCA9zzzzzzdp/koLAGXImE98YfgNi9:kErZDE9BfgNiX9k3SDHewStfNwS0fj9
                                                                                                                                                                                                                                            MD5:CE6BDA6643B662A41B9FB570BDF72F83
                                                                                                                                                                                                                                            SHA1:87BCF1D2820B476AAEAEA91DC7F6DBEDD73C1CB8
                                                                                                                                                                                                                                            SHA-256:0ADF4D5EDBC82D28879FDFAAF7274BA05162FF8CBBDA816D69ED52F1DAE547F6
                                                                                                                                                                                                                                            SHA-512:8023DA9F9619D34D4E5F7C819A96356485F73FDDCB8ADB452F3CEEFA8C969C16CA78A8C8D02D8E7A213EB9C5BBE5C50745BA7602E0EE2FE36D2742FB3E979C86
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Thin.ttf?v=4.015
                                                                                                                                                                                                                                            Preview:........... DSIG............GDEF...4...,...@GPOS".j....l..j.GSUB.d....k.....OS/2t..........`cmap.d..........cvt E...........fpgm.6!.........gasp............glyf;9.........Thead.z.;.......6hhea...........$hmtxj4.w...8....locaij*V... ....maxp........... name............post.......|....prep...........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 616x353, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):91112
                                                                                                                                                                                                                                            Entropy (8bit):7.968759892822588
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:QYYvqRCI6LuZKg8lDBKOjWWqZTQDg2B8h4eOfnb0SPxKwtsmu7u37NMFqI:QPvI0uMFlDBTj3KsgiRfYSPw9SZMFqI
                                                                                                                                                                                                                                            MD5:D37F723E89466E22BE793F6A66D12DEC
                                                                                                                                                                                                                                            SHA1:6EA47669D5929D54B3E932058A2A997CC5F9C55A
                                                                                                                                                                                                                                            SHA-256:A2950B49B202AF923AE3D85621C07B51F11C94228035FBB7E3F800875334A434
                                                                                                                                                                                                                                            SHA-512:DF19B1EC20FADC36E3013A9EA132199380F22013EF171A7F105B86F7ADAB51238CD4514E7E4E9C18CAC8ECD179825EE0E46DC12B10D38FC40303FE33F6CC10F2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................a.h.............................................f..........................!.1."AQ.aq..2..#B....R...$3br.4....%678CSstu.......EUcev.....&'5d..DGT.....................................?........................!1AQ.."aq...2.....B.#R..3r.45$b..C...............?...+.JZp...e...,=...}....wv..d...^[..ld.i..O..nm......<D....G....cU.......p..7.1k._A....*;..\/..`..+;\.x#.G...'.....rA....XUHP.....X.DH............U+.>.....T.......?}..U.>..4.Q....vn}..&..;.....;.6....C/....G...........^....8../....Q....`..."...s.x.....v.....{.|....l.#.lB..y.`....l........."?.z.}p.kH.1.......8.......7.....Q...[.;..........1.,T\.6.9U0.5.7>....=};x...\..ae'...0..A...}..8.TT..x.aa..z.!..h...[...i.qA Qq..........-.....wa....?....jH)..^..{..q.k..`..!,.^R.(.......8....!n..............QE5@.."...<.........we..I.D......|..I."X...W6.Uw........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):11018
                                                                                                                                                                                                                                            Entropy (8bit):5.218526209523233
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:J7red3QmPZCVGUCWJ5SiYV1ViE0XV5o4DsPaVJCiE8KqZ5XEi6vcyX62u5BJtOjB:Jved3QmPZCVgWJ5S5V1ViE0XV5o4DsPx
                                                                                                                                                                                                                                            MD5:D2985E9876307771EA25C474BF155212
                                                                                                                                                                                                                                            SHA1:F874B6E1E6626211650ED0C49DED9B6C0A3FF3CE
                                                                                                                                                                                                                                            SHA-256:EBE31AA3A3C4F85800FBBEE1393AA52BC8C45A22849A46294FEAA70022418A4E
                                                                                                                                                                                                                                            SHA-512:B2B460520AA7610CB0AEC8FA39D242EB61DEDE176644F189003CDE28E96777439A3113EECEB3CD43CE2CEB80A522D8A95077EBE24B4B8C8EE77155C8CF249324
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/css/skin_1/apphubs.css?v=0phemHYwd3Hq&l=english
                                                                                                                                                                                                                                            Preview:../* override the background for now */..body..{...background: #1b2838;...background-position: 0 105px;..}.......appHubsHeaderBG..{...background-image:url('https://community.akamai.steamstatic.com/public/images/apphubs/home_banner_top.jpg');...background-repeat: no-repeat;...background-position: center top;...min-width: 948px;..}.....appHubsHeader..{...width: 948px;...height: 170px;...margin: 0px auto;...position: relative;..}.....appHubsHeaderText..{...width: 535px;...font-size: 14px;...line-height: 18px;...color: #aac8f3;...position: absolute;...left: 365px;...top: 32px;...text-align: left;..}..../* stats */...appHubsHeaderCommunityStats..{...top: 110px;...left: 55px;...text-align: left;...position: absolute;..}....#userNumbers..{...font-size: 15px;...font-weight: bold;...color:#4d4d4d;..}....#iContributions..{...color: #ffffff;..}....#iAccountsInGame..{...color: #8BC53F;..}....#iAccountsOnline..{...color: #62A7E3;..}..../* page itself */...appHubsPage..{...width: 948px;...min-height
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9460
                                                                                                                                                                                                                                            Entropy (8bit):6.9553107921422805
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:mpzvyi/u/yUfBtBWJo3d511sSqU4arodpBj:mpryiG/yUfqo3H12Sqveodpp
                                                                                                                                                                                                                                            MD5:013CC4F64229A1D0FCCE500A8D018436
                                                                                                                                                                                                                                            SHA1:DD721C5AB5BC5E9B687129B53F598C6EF02AB5D9
                                                                                                                                                                                                                                            SHA-256:80D883706E6FFB8D603E67E6A13151119D43C56073E2F6106C1A059522797192
                                                                                                                                                                                                                                            SHA-512:81FC0F8167A0BAB72A5FA7533DCF14E93ECA87ED35B601BDD8754639937DA10315162D14568FFB85A8546FB38A41EF35666524DF8CD525E48943F9AB7294ED9A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<..$.IDATx...O..W.(.rb./.....E 2xaH`:.B.."k7....{Wn..h...8..m/......w.@[..x!...!.K............c..e.J...V.~?8H]R....T..y..e........MwA....u...p.QhWr._..".....+..@U.$.....V.iMxJ.L.q|..\o.P..u...f.t{W...)O. .+.>....o?.)...}....6W...M.F...k.T....P...P.Q.f..........hW...cz.(5.....+.....,.$..R....v.\..nn...S....>*X.../..DL...A............'..........l.8.!.\.[|:.FD...p3^3.JX.....,.$..'...f..M.m|.G.6..e.g\vU..p...Po.+..W..`s...W...*..h.Gz...PC..{...)..v....j5."..^#.g...h/..w.kE.p.}....1....*|.......8]hI.......%.'i...x..^X~7...,..N.......'.u......S@.`...p..\..$.GT\......... /.FDq...T......m...v..@..3.W.M.."..(['.....R...E.H@.'y..".v3......j.7v.v+{.F....@M..k<.a...t'..............~.....b<.#.T.gM].r....W..;...]....u4:"..<.Q.X.4.a<(.j.t...q}lY...bX....`....\Gc.......v.......) ..|4..M.w.,.#.w...]...W..'cm..$.....,W;{w$.....Q.h....R[...w...K.8...X.8.!{.0e..0O0!./.S>>..$.....T/......Q..t.>.-...7.m"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):34899
                                                                                                                                                                                                                                            Entropy (8bit):5.033666135926318
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:XiIMqDLGJ+Z11N4o/iBlNWycbaxlZgYzPP4zSbUZVdvgglf:SIhDLGYZPN4o/iBlNWyc2xtzIzSodYsf
                                                                                                                                                                                                                                            MD5:6C598A026F827285B66E15D5D1511497
                                                                                                                                                                                                                                            SHA1:5441716CE3547BA73B7EFB7F92890001FE717558
                                                                                                                                                                                                                                            SHA-256:B09502417303531BBE349938E1A5FFC9D873F72A2DDC14A233D35B7AA7A9E319
                                                                                                                                                                                                                                            SHA-512:DEA96A1E30254BD5F7672E173D4A0D6E0445AB5166D5E873D4B78D03499BB8B1C8A63A745D7A4F06EF4334EED163066E3A68B97C70C8D3D0AAC64E30F1565C0F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/css/v6/game_mob.css?v=bFmKAm-CcoW2&l=english
                                                                                                                                                                                                                                            Preview:....@media screen and (' . TABLET_RESPONSIVE_CSS_MINWIDTH . ') and (' . RESPONSIVE_CSS_MAXWIDTH . ' ).{../* Make the age gate drop-downs readable on tablet screens */...html.responsive #app_agegate select {....appearance: none;....-webkit-appearance: none;....background-image: url( '/public/images/v6/btn_arrow_down_padded.png' );....background-repeat: no-repeat;....background-position: right;....padding-right: 30px;....font-size: 16px;....height: 30px;....padding-left: 15px;...}...html.responsive #app_agegate .agegate_btn_ctn span {....font-size: 16px;...}...}../* Make the age gate drop-downs readable on tablet screens */...html.responsive.rn_mobile_app #app_agegate select {....appearance: none;....-webkit-appearance: none;....background-image: url( '/public/images/v6/btn_arrow_down_padded.png' );....background-repeat: no-repeat;....background-position: right;....padding-right: 30px;....font-size: 16px;....height: 30px;....padding-left: 15px;...}...html.responsive.rn_mobile_app #app_ag
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2103
                                                                                                                                                                                                                                            Entropy (8bit):7.428875646425908
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:swqQNn2xYJ3m6piUaNLmGQ71BPD/rqXBquFUj:8Y2k8vm77DJuFw
                                                                                                                                                                                                                                            MD5:70DD94DB2CC784EE7D1D4E711E1C4260
                                                                                                                                                                                                                                            SHA1:F04A6007DA546006B008B1A7D143B4DCB4A3147A
                                                                                                                                                                                                                                            SHA-256:16D0421C9B126BA66695653318780CBD30FEF1FE2093F9135EEB323A37143A1E
                                                                                                                                                                                                                                            SHA-512:BC3BAE539458647145262590EC96496EE6AAE6985FF3FE0D4BDFB7E6FF7748C861D7E874FEEA32E301FD437BF68274E203BB2C75E8BC779BE69973A746DEC2D8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...(...(........m....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:8BABEDF13D2B11E499A8960F9E7800EB" xmpMM:DocumentID="xmp.did:8BABEDF23D2B11E499A8960F9E7800EB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8BABEDEF3D2B11E499A8960F9E7800EB" stRef:documentID="xmp.did:8BABEDF03D2B11E499A8960F9E7800EB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>d..z....IDATx..X]O"g.~a.>e.(.@......j...&\.7m...j.@.E.4....m/..VSC.M.5`(.@G.D@.d.3.&.8..0.z.o2.q..{.y.s.h.~..1..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 306x260, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35508
                                                                                                                                                                                                                                            Entropy (8bit):7.978197285061759
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:iqeIBVJowbsz5W/LqS204QU+mji7/oYBRl42CrBvh1i0:NVfoW/LqH041zjib762WH1x
                                                                                                                                                                                                                                            MD5:7966B4944B6A9743793B2EFB66CE55ED
                                                                                                                                                                                                                                            SHA1:8AAB16A6AEF5CF563981755BFE9CE3633FAE7FB1
                                                                                                                                                                                                                                            SHA-256:5C8700A73A5963EF8BBC9CC0479174FE8A7138E5A49A01FD7ED76C0DDF6BF5C0
                                                                                                                                                                                                                                            SHA-512:E7308B2979D20F5A38D797BB4B2155E34AA2555B65AD31D1FDFDABE42A3A00E93CEDA026FA2646883C6DC141C9AD971F676A7FE90AEB63AFA213AA06EDC77993
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:EA415E2BAEA1DF11A752BC80D643D9CD" xmpMM:DocumentID="xmp.did:86600D436FA411EFA095B0D36CBEBE43" xmpMM:InstanceID="xmp.iid:86600D426FA411EFA095B0D36CBEBE43" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b694a476-7afc-2945-8e8b-859fd3ce26ba" stRef:documentID="adobe:docid:photoshop:21838ae6-7fbd-0a4d-82d2-a5869c55efac"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d.................../...Q0.......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):47626
                                                                                                                                                                                                                                            Entropy (8bit):7.979806367032268
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:G2g4TgABRVAMUaQWlxa70BMRGKDbdlSLxRgUZXaN1qOIE2Vff3OGjoERzcugAj8p:VTgATAaQWQ7YMR29Rgb1qT3fPOGjfzcL
                                                                                                                                                                                                                                            MD5:D161A96A36C73C09F27EE373B2F22E23
                                                                                                                                                                                                                                            SHA1:BEBB1E86C9EA3FA1E0612BEF2D4D0934CD79C3F4
                                                                                                                                                                                                                                            SHA-256:513719AE44858D201F249B05ADB6B8DE05A475A467D88F0E65907E5707C876E8
                                                                                                                                                                                                                                            SHA-512:9784429FBE06EEB5360381BEC9ABB7A30DC519CC9EE0E806F5D2850EF35BDD2441A68E42E7DCAC5B40DD3A2D568465E2EAE1BED5AC262AC3D78B1B7CD7E24E15
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/381210/ss_b142095e4f9e5d9db978270ea09e8b9149db9f18.600x338.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................L........................!.1A.."Qaq2.......#BRb....3r..$..4Cc..%S....Ds...................................1.....................!..1AQ.a."2.q.....B...#R..............?..\.9..j'A.Q1....X...q..."..c.B.T...*`o@$......:...m@4N+...w.@$..&..4......(...=kXh*..X..X.!.3..G..$.r..5.!...k..l.|..s.T..l...]:.?..b......k5...$.f.#...hY..%.:...d{.ld..:..<!.-.[6.B2....i$.;..`W..@_s..aHy.Jw.HQ...yY.=G..Q..tT..*6j/..........+._:..*..d.F.E.ca..B.G..99>.+Xh.....ON.,49......k.?x.....Wc..~...9.cG..5.~.W....vv..u]^.m.B..C|..;b.e.pKM.....Ao..F..`...V........F...*.X..%...~..?.~..Q.....Yn?...eK..\B4.9..4.%.....6.N..G!.P.F...l........ZF.I'....j(c'.h.Gw..QB.....h.(....Q......X.Gw..l.......3F..+s..:..9....O.q.}5....$..........G..,.....P~4P..\f...@..A...=E$_C?&s.S..T...qXR.'
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65339), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):65881
                                                                                                                                                                                                                                            Entropy (8bit):4.994268081658709
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:B7aiXrClRYuLGh4iS72wI7CsrpzAuIRmfQ+:9klR7LGh4iS77I7CsmuIRmfQ+
                                                                                                                                                                                                                                            MD5:47619749A77F1358844215EBF0BD88EB
                                                                                                                                                                                                                                            SHA1:E1273E426CF013D92378F658BE99F72593559A40
                                                                                                                                                                                                                                            SHA-256:6323D60A28DCFE5E071C30BF2F4EE94BD3ABA6E7D771F3BC715F3E65626D15A5
                                                                                                                                                                                                                                            SHA-512:9023246B2914C57C30DBA6410373BE1C2170FE99318D1FFC26B26CC351E25B1110D0B75B7083D0FED258A1F3F45CE1BF045AF3AEDB3D3B6999A9D1B7503B4834
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[9188],{67519:e=>{e.exports=JSON.parse('{"language":"english","CuratorAdmin_RSSFeed_title":"Manage my RSS Feeds","CuratorAdmin_RSSFeed_desc":"Setting up RSS feeds allows you to automate the Steam Events and Announcement creation from your existing content management platform. Your content from your site will automatically surface to Steam customers who follow you as News. ","CuratorAdmin_RSSFeed_lang_only":"Feed Language:","CuratorAdmin_Curator_lang_only":"NOTE: The curator is set to %1$s language which is different from the feed language of %2$s. Re-save the feed to update to this language.","CuratorAdmin_RSSFeed_lang":"The language is set on the group to \'%1$s\'. If this is not correct, you can edit the group profile and then re-setup this feed.","Cu
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (332), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):126040
                                                                                                                                                                                                                                            Entropy (8bit):5.324930787045704
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:n7yo+Rt0YLJnBGia7Ux6z5TxJFUwcBZErJYLXfQYLRzjlpPmByP:7yos0YLJnBGfbtJFUwcBWlYLXfQYLRDh
                                                                                                                                                                                                                                            MD5:302F772CD86A8A5BEDB93DC6D96348EF
                                                                                                                                                                                                                                            SHA1:21AEA75657C8CA7AEBCD7B9CA316C94AEF5CAD04
                                                                                                                                                                                                                                            SHA-256:1D48B97971D0CD31F39D66231A5244246F999FC556570BA935197B214CA5769D
                                                                                                                                                                                                                                            SHA-512:B85B6AEB09388DBD0665890C05256F48CE274A7495BCC6137E825207EEC1C59EC0CEAACB0121DB562A641080C4B600EA02C6A58C77CCC64653219E7D03343551
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/en/public/javascript/help.js?v=MC93LNhqilvt
                                                                                                                                                                                                                                            Preview:..HelpWizard = {...m_sCurrentPage: null,...m_steamid: '',...m_bUseHistoryAPI: false,...m_bInSearch: false,.....LoadPageFromHash: function( fresh_page_load, url, link_click, search_text ) {....var wizard_url = url;....if ( !wizard_url )....{.....if ( window.location.hash.length < 2 )......wizard_url = 'Home';.....else......wizard_url = window.location.hash.replace( /^#!?/,'');....}........if ( wizard_url.toLowerCase().startsWith('login') )....{.....window.location = "https://help.steampowered.com/en/login" + wizard_url.slice( 5 );.....return;....}......var page_url = wizard_url;....var iQueryString = wizard_url.indexOf( '?' );....if ( iQueryString >= 0 )....{.....// strip search term out of wizard_url.....var rgQueryParams = iQueryString >= 0 ? $J.deparam( wizard_url.substr( iQueryString + 1 ) ) : {};.......if ( rgQueryParams.text ).....{......page_url = wizard_url.substr( 0, iQueryString );......search_text = rgQueryParams.text;......delete rgQueryParams.text;......var strQuery = $J.pa
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, baseline, precision 8, 2241x1200, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):866042
                                                                                                                                                                                                                                            Entropy (8bit):7.988605149239115
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:4lskvKz2eHSrka4kNEs5YlGcFIbuAE0AkyHT2AKgZC0KkjGA:4lsuKz2eHB95sXcFIbjEXNz2xv09B
                                                                                                                                                                                                                                            MD5:B6F099C8ABA6DCD3DF727A9DDB2C547A
                                                                                                                                                                                                                                            SHA1:50E771771AE7E881F440786692D6F496CE9EF8BF
                                                                                                                                                                                                                                            SHA-256:07C281E0961F5DAFF31637A04E179B2D6D05AE700894D2349ABA9387823926DD
                                                                                                                                                                                                                                            SHA-512:8CDD0FECEA9FCD7EC5B10C227AADD7FA7CC383F2F273BD4E948BB773434D7AC8772293E77E3E57615E0435AB9202642377933F3A447C4B638DC5277427BC0CC5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://i.imgur.com/IfpWEmD.jpeg
                                                                                                                                                                                                                                            Preview:.....C....................................................................C............................................................................"..........................................n................!........!..1..AQa."q..2....#BR...3br...$C......%4Scs....T....5Dt.&Ed....'6Ueu..FV....W(7f....................................\.........................!.1AQ."aq....2....BR...#br...3C.....$Sc.4D...%Ts..&...5..6d.EUt..............?...~...)..>....bq.R........}...9B.&..KP....C..n.S...5...$G+.....\..Qq..,......1.LN<...&..7U.(.S..k..v..d..&Pl.|0E?....\..8..q.Wr0...`Z5Q..9..*..s...z.&.".A.gC>......wm...8.../j ..?u.;..........m.#....n..K.x.B=..E.(%V.c{m..i."..).....l..1...[..wD.m9J.m.....`..{.l.0......b..0.x...^.c......C..B..U...I...\xS...........+.e...l>._...R1..H-.V.j..%9....2n...2X..../......J.HUE$.....4j.Q.%j.M'...HR..8.5...U5d.y$f?3|Y.d..AOS^.}..d...UrHc.Q. ..c?_1.]7.....*...8...{..r/.......J..k......`1.1...u..`..&w.^.q..8&.c`..2#5..C2CU..`~.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 94x94, segment length 16, progressive, precision 8, 1920x3413, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1628384
                                                                                                                                                                                                                                            Entropy (8bit):7.983145904048927
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:8ONXEeXwbdtMgpd6ZN6Ndfw0x9PmtWajs9S1quDc:8Ox0dpf6WDwQ/aiv
                                                                                                                                                                                                                                            MD5:0E99D78AAFFFFFFD18F087F572699E36
                                                                                                                                                                                                                                            SHA1:C1B6BFB05302A7FB4CD8E04B6FE9A60930AAC7F4
                                                                                                                                                                                                                                            SHA-256:55F68F887CA685D0A6E0D248E50964625153DD988B4C72F1FB2DB9070CE0798C
                                                                                                                                                                                                                                            SHA-512:A331CB89275F19751563B275F61F9759A9C202508E55D4BB8981252BB72C5A2CD63761DC5AFCC9804862B81EFA0CF3EC1887C93C1CFCB1240C8BE2FAEB29D1DB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2451737626126312111/5CB74DC5F58BECDF6C0A376885D617C961982F32/?imw=1920&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                            Preview:......JFIF.....^.^......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;......U...."..........9.......................................................................r6Ak'.9.....S....Nj.l...9n..S.m.ZG.B..Vf.-m8.yZ.WG.$.[G..D.Z1....o.h...*Dy..r..h..j.p.=.F..X.T.^2w'9SC......~....g.v.....=.8.. ..bD".f.......I.F...K=......f..L..N.4.r..*....7..t........K.K&...w
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 320 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6719
                                                                                                                                                                                                                                            Entropy (8bit):7.901529029287266
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:5hA6M4WnkyWwqmnHAXF50kzSvF3eIoAOpyj:5yvnkyTnhv8AOgj
                                                                                                                                                                                                                                            MD5:49B920CA1495FC302A0ED1515CE53491
                                                                                                                                                                                                                                            SHA1:6CCE254202C4DC378CF31AAA7D05C8538267F078
                                                                                                                                                                                                                                            SHA-256:472165755644972C17E4BBAF1300926AB99724D95599415B2EA7F9C16A27737C
                                                                                                                                                                                                                                            SHA-512:F25A18A9433F4CAF2106D2D95CC4CB58C053395AE7341EEF0CD143134F10A00C6AFE7301B0EC58D57705641B42F1375D9BA8491C823DAB804D48AA8B75F4AAB8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...@... .....c..D....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8C87CFB10319E411A236C2B21919E765" xmpMM:DocumentID="xmp.did:9BC4BE959C4B11E4A75E88529746DCED" xmpMM:InstanceID="xmp.iid:9BC4BE949C4B11E4A75E88529746DCED" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4328D7F2BF9AE41194B9DA16F2E1AD04" stRef:documentID="xmp.did:8C87CFB10319E411A236C2B21919E765"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.p.....oIDATx..]....~=........:.1..$...*...BP....G
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansMedium4.015;Plau;MotivaS
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):124048
                                                                                                                                                                                                                                            Entropy (8bit):6.074024700633004
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:v4Kkq/szjKJRIDCnR96guXgECINo28BZZDhpkemOXaxq4jKea8GyFLaE0Af0ffL9:vf/fxn7ElXxE0wS0fj9
                                                                                                                                                                                                                                            MD5:2D64CAA5ECBF5E42CBB766CA4D85E90E
                                                                                                                                                                                                                                            SHA1:147420ABCEB4A7FD7E486DDDCFE68CDA7EBB3A18
                                                                                                                                                                                                                                            SHA-256:045B433F94502CFA873A39E72D616C73EC1B4C567B7EE0F847F442651683791F
                                                                                                                                                                                                                                            SHA-512:C96556EC57DAC504919E806C7DF536C4F86892B8525739289B2F2DBBF475DE883A4824069DBDD4BB1770DD484F321563A00892E6C79D48818A4B95406BF1AF96
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Medium.ttf?v=4.015
                                                                                                                                                                                                                                            Preview:........... DSIG...........GDEF...4...,...@GPOS......l..u.GSUB.d....w.....OS/2u..........`cmap.d..........cvt G..t........fpgm.6!........gasp............glyf5.}2........head...W.......6hhea...v.......$hmtx._X.........loca.:yV........maxp.......l... names...........post.......<....prep..........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 45 x 63, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):866
                                                                                                                                                                                                                                            Entropy (8bit):7.704259501182411
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:3YY0Ya1QbAMO+MkhJWko+PqCGxXyoGYd0bZZFXKBsM7ayr:oJYaQOZwsOqzHGImvFXBe/r
                                                                                                                                                                                                                                            MD5:AEDBA4C26D91D3BFF004BB6D9996FCE6
                                                                                                                                                                                                                                            SHA1:BD4D39AE4ACB9D18C8B08D9317E5229DA8FB71E7
                                                                                                                                                                                                                                            SHA-256:6B0260FFC3DEE9312AFAA0451B11060C0FB15DA28318CECFAB6E69EFAFFE747A
                                                                                                                                                                                                                                            SHA-512:5DA66BBD9346A0B5CF7FE75446D172CE8102BCFC1D720452C106CBEF8214F27775107BDFA7BEB26532469A13319D97B70EB27EBA61B611C7DE03622E07158343
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...-...?.....t.A....)IDATx...q.0.E.}.......q&h:A.......L.t.......T'H6@...9Q"h.R...qh......gH..V.R....7.=...a6..aJ.h.d.f3....Oy.g..]c%...3D..tF..1.k6..wH`,.5[..Fs...+.R#|....'|.....".OI..@D...;...$..-..FP.}.r+ .b[.E.\J.'..A..c@....g0....R....D.......Wt. W1......7.>r+.....Q....,.=/-..E.....v.....a.%.\.k/.+..t..:.c....z<uMH$.;.....I_.O./[Dkw@.{.;..KM.5-......h.e.a0... ....c.f...mH>6.s..^..f....6......YJz|E..-c{.s.}.<..)0V!..h..P...x....>.j1..m.":g....."z.....G&.&?..>#.JD?#...1M...iY.s..c.F.a..{.K..|o. ..2..P....V%-..1.......$B......mr..~..P..@.O,B....].S.N.;RJo....r.....N%.[....".wJ....r]...)?m.Xr..[jI.w......x...........rCi9\3Tk#(V.[R:...Al.i...=A..G....y.;.....@A..YJ..B.oh..+.k....=v...).~d..y.4..r...>%.z$""7..X.1E..nR....Q.}....u8g.+.{...1P.."6....t...b?..uL......y....r...............IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):31506
                                                                                                                                                                                                                                            Entropy (8bit):7.7678441127477935
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:3Hc0imGlKnQnDB3VHOpIKemj8BOBXQLlWSqwcq:3Hc6GlKniLHOpomaOtQLVqM
                                                                                                                                                                                                                                            MD5:F2FCBA2BBF60E3BE5AE9350007951164
                                                                                                                                                                                                                                            SHA1:720C52BF4B6839EAAD37BFD52DD314F1F3B0FD73
                                                                                                                                                                                                                                            SHA-256:EE3B0183799320D7F188C62A44CA22CF40B2013594649B4C1CBA0D7385A27A10
                                                                                                                                                                                                                                            SHA-512:0DBCBD165D7CFBE46B7FA0B157973E35112A8E74E1CAF5359F11CD2E09E4FB225C96B0448A86B756D5916A22E9666F24921F5125CFC799ED51BCFEB62D17D53E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<..z.IDATx...{.\....s....70x.$..I..I..D..>$..\T.T.r*q..........+.VQ.J.J...R.l...!'N..I.d... ...DIC..HJ.......=..7.s..A..=.~..#].....uO...................t;.&....:|..Y.a.....f.2....gh%.@........#..j|..h`..'_>~.....C.......G..6.{.x.m....<:{.....l.M.......G...v0..}.....\.....q.SmK.Z&.2q..........U..uxFih....K..1..1E..........d/...&....6....&...;......{B.gTfPh.....`K...t..e....!.F.......t0.d...`.2./.Ue.1..$-......@g_H.5..u.n..(....U...v.|... .t.g./...;......35...v...".`+.!.4.bo\.!...4.M..E*.....8.s.*.:e......h....a...5#....N.Z#......H..b...d.0...........sku..1....D..]........&...j.......DeF..5...@M.....!...P.-.RT..[.]....>$.......Y]m..)....(.\....[..6...P.......4..f9Qv..]<.......Y....H.vs@..:D......j...9.........*...'^.n.2.q]kg\..:..V...................4O.V...2.*..u......T.S.....Z.....$..z...oK..P.......u-.......-S.3x=...Y^0.....]q=..%.%......@c...3..\v{=.aTSm..z......i.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 23 x 18
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1418
                                                                                                                                                                                                                                            Entropy (8bit):6.849403110238925
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:yxkaial1hpunQWwjx82lY2T32HEVNiS8H8yJ3VaHK6eGY8fjjDcNPz5173U:zWitNn2V4vJ3ceL8fLcNL4
                                                                                                                                                                                                                                            MD5:05FB65C97A9A5A8AE214129B1179CD41
                                                                                                                                                                                                                                            SHA1:B9646BED2952C2A908EE7BBBA96331919CD6E43A
                                                                                                                                                                                                                                            SHA-256:ECB79B1EA1675B180662B87E2EB7236AC5FE55EE3F37CBB5432202D3A17232A0
                                                                                                                                                                                                                                            SHA-512:72C8A4C17BE83E8BCF26881F1CB65BF9B951C1A60C879EDD43E60BD4435E4A4DB4B9D2C8C083B14702649D8D508A387D7A72D6DC5ECB95FA3A39B4862C670D60
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:GIF89a.....!.,,,UUVMMM.........TTUqqr??@KKK...UUUKLL```......aaa......888111JJK555---OPP>??CCCddeWWW...+++...................................................................................................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:E4A78B95541C11E187B4E260624089AA" xmpMM:DocumentID="xmp.did:E4A78B96541C11E187B4E260624089AA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E4A78B93541C11E187B4E260624089AA" stRef:documentID="xmp.did:E4A78B94541C11E187B4E260624089AA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2612), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):154404
                                                                                                                                                                                                                                            Entropy (8bit):5.337881533074874
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:D1l9Ah60MhmjGFh61e5lnl9bsPdVcTzWMnyN3qxVqGoteFANNfsflM6kQuOEmTMu:n0861e5/9b6dVcm9qVqZfrUEoIm
                                                                                                                                                                                                                                            MD5:444106254D61C24625741613608F5DA0
                                                                                                                                                                                                                                            SHA1:2D5B79109AB130C586F006EFF9B3132030E8EA83
                                                                                                                                                                                                                                            SHA-256:34E7C6C8A8962B8921E20C19BC00A204CACC2BC248D4A0663880EA7FFD03FD67
                                                                                                                                                                                                                                            SHA-512:96A6A6C6948DE8C819B552FCFA06F9BA13D8102C219E6E4C93D5913B6910AC13C78B1E3641A280377B7915A9BEF9A120C3EFE7B527885ADFF24BFFCFB0272CF7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..Steam = {...sm_bInitialized: false,...sm_bUserInClient: false,...sm_bUserInGameOverlay: false,...sm_bUserInTenfootBrowser: false,...sm_bUserInMobileChat: false,...sm_bUserInMobileApp: false,.....BIsUserInSteamClient: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient;...},.....BIsUserInGameOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInGameOverlay...},.....BIsUserInSteamTenfootBrowser: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInTenfootBrowser;...},.....BIsUserInClientOrOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient || Steam.sm_bUserInGameOverlay;...},.....BIsUserInSteamMobileChat: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInMobileChat;...},.....BIsUserInSteamMobileApp: function()...{....if ( !Steam.sm_bInitialized )...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):721
                                                                                                                                                                                                                                            Entropy (8bit):6.897556302726112
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:Ac150Xyose8z9UKr7n9mjgfoki3Rs7m3CtHwygVQN7AWybA3O38yWax117Cw:Ac1spMUKX98gQkiAm3AH9gVQN7E38daX
                                                                                                                                                                                                                                            MD5:73AF0FB66461EC5D6012F1876520329E
                                                                                                                                                                                                                                            SHA1:D80DD895A0757EB8733E5893ED9A8A7FFCF8F3E2
                                                                                                                                                                                                                                            SHA-256:544E7BD15B81323095F9636320345B4C763D4A613DA518A0B50F8CDEA5702887
                                                                                                                                                                                                                                            SHA-512:C3A3574A34C05003A61CD0E6A5A723229F556421D0E9A7853F1FAACF251ACCCB8DAEEC8C35975001D7870DB5DDD1BA395EC3BA4C460A04EA7AB3138308E06161
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/394360/67b15e2336311b4b4f1eb5c802af0c0dbe644195.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... . .."...................................../..........................!1a.."AQ..q..#BR........................................................!Aa..............?..k......)..J@.$....~...M.i....%,..!....k...8.[..s4..R...t.X.....T..ZL......F.....r.......^....l.C....5.#2`. ....E.67......NL..0..md..`.`.^U9.jN,3$.,.%...oo(.w.8.P...F_..!.R.....wM=.....P.<....*....KN........$.O.....]e....-..R.....zos..&.....,...TG..c8.R.N... .%!...V...q}..y..y...9(...c...k..M....rH.......*.<.j....K-(;.).%<}..l...S"..e.HSHU..)....[a..;.T..]&.......!bB...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2557
                                                                                                                                                                                                                                            Entropy (8bit):4.948346901928461
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:cGA+fEjXUMEcKCNyuPqkZ1IRXJdJaCiC9tX3tGdfPNyFbap35r:a+fQXnEcYuitXJdJa1CHAdJr
                                                                                                                                                                                                                                            MD5:8351C9C5873C3975D9730ACE755A5EC9
                                                                                                                                                                                                                                            SHA1:66D9D4F9E3D73027ECF61972DE43657FFBC831EA
                                                                                                                                                                                                                                            SHA-256:18E6EE2ED3EA311B09C504798CCBB37FB9386840A9FCE138F0A03DFA3D5564DF
                                                                                                                                                                                                                                            SHA-512:F339E73C884A6A4B95913C7BF37C8ACB30FD9298D29F89EEDB36FC50B6EED196A3C3AE37EB910D38B89B387E988A08568E6E2C150513F83087B2BD81A766F0AB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 278 84" style="enable-background:new 0 0 278 84;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<g>...<g>....<path class="st1" d="M41.8,0C19.7,0,1.7,17,0,38.5l22.5,9.3c1.9-1.3,4.2-2.1,6.7-2.1c0.2,0,0.4,0,0.7,0l10-14.5c0-0.1,0-0.1,0-0.2.....c0-8.7,7.1-15.8,15.8-15.8c8.7,0,15.8,7.1,15.8,15.8c0,8.7-7.1,15.8-15.8,15.8c-0.1,0-0.2,0-0.4,0L41,57.1c0,0.2,0,0.4,0,0.6.....c0,6.5-5.3,11.9-11.9,11.9c-5.7,0-10.5-4.1-11.6-9.5L1.4,53.3c5,17.6,21.1,30.5,40.3,30.5c23.1,0,41.9-18.8,41.9-41.9.....C83.7,18.8,64.9,0,41.8,0z"/>....<path class="st1" d="M26.3,63.6l-5.1-2.1c0.9,1.9,2.5,3.5,4.6,4.4c4.5,1.9,9.8-0.3,11.6-4.8c0.9-2.2,0.9-4.6,0-6.8.....c-0.9-2.2-2.6-3.9-4.8-4.8c-2.2-0.9-
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (40545), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):823642
                                                                                                                                                                                                                                            Entropy (8bit):5.451533429214456
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:SyFlXADKl4pX+hjWU3PpzJfK8M6TmcFGmt67ey07v8ni2sFLIwV0u1uR8bXbZg+7:jpUYF
                                                                                                                                                                                                                                            MD5:80C31DA2C279E0DA85ABC236CF0B0440
                                                                                                                                                                                                                                            SHA1:0F2E46FB47DDE406047D6B5993E0A92AFE62E8F6
                                                                                                                                                                                                                                            SHA-256:EEFB910A1F4F5AC2348E6E4BF359E0889965BB61CA9ADD0B5FE8C8CC8A8ED0AF
                                                                                                                                                                                                                                            SHA-512:EC52C90BC295A861D20FA032947744D7D8ECCA17FA8F3AD4D0A210F5F9B07F016AEE9975940CD3FE80D5CF21FAB2AB33806AEEFEAE0034069D58AB3E6A9D1957
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.steampowered.com/?snr=1_14_4__global-header
                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Welcome to Steam</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=cNFo_SNYcn7k&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public/shared/css/buttons.css?v=CrrkDubPqLcq&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public/css/v6/store.css?v=BoPNbbsndIQb&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4009), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):39562
                                                                                                                                                                                                                                            Entropy (8bit):5.709221188587985
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:imOhyrY6dKV7syaFVwo55ch+45KqTUIvSQNnKJb4Ud4xh5VgIynR:jvkF24o4Ud4xA
                                                                                                                                                                                                                                            MD5:3C0715DB3301CF349532FA80D8E7B2CC
                                                                                                                                                                                                                                            SHA1:972AA75768E81DFD5D52C0C5DE148E2163DD4C3D
                                                                                                                                                                                                                                            SHA-256:CEEB54D7FAF219EADDFC96A4F88E85E8905B216F84419645312B45128D3C1792
                                                                                                                                                                                                                                            SHA-512:E34040BB3746F0AF1C7125ABB21C50E633A25EC6A53F7596CC55AF9524ACCA8AB7BBEE78988A6D336B246D08EC2917927A9673A11AF79DA669C55854E86A14EB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english
                                                                                                                                                                                                                                            Preview:..html {...height: 100%;..}....body {...background: #1b2838;.....text-align: left;.....color: #8F98A0;...font-size: 14px;.....margin:0;...padding:0;..}....body.flat_page {...position: relative;...min-height: 100%;..}....body.flat_page.black {...background: #000000;..}..body.flat_page.no_bg {...background: none;..}....body.flat_page.blue {...color: #636363;..}..../* this makes the footer appear at the bottom of the window on short pages */..body.flat_page .responsive_page_frame {...position: static;..}....body.standard_page {...min-width: 958px;..}....body, textarea {...font-family:Arial, Helvetica, Verdana, sans-serif;..}....h1, h2, h3, h4, h5, h6 {...margin: 0px;..}.....pagecontent {...padding-bottom: 128px;..}...pagecontent.in_client, .pagecontent.no_header {...background-position: center top;..}..body.flat_page.blue .pagecontent {...background: none;..}..@media screen and (max-width: 910px).{..html.responsive .pagecontent {... padding-bottom: 0;...}...}..html.responsive.touch .pa
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4298
                                                                                                                                                                                                                                            Entropy (8bit):4.635237014085188
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:a+f+I/+hqFwozCxb7rg1jZU07rPEBT0HXBVLjn2tFQ2Q5d:X+I/8qFwh5g1FLrPEWRtnirQf
                                                                                                                                                                                                                                            MD5:BD36CB9687484D582930354864210A91
                                                                                                                                                                                                                                            SHA1:4BC5DFA71E0EBE80A1A4360152E76A5B133A084B
                                                                                                                                                                                                                                            SHA-256:722C4826277966EDF479138B565EFB7BDBF1C875701BCD55D2A29422C2F93F5E
                                                                                                                                                                                                                                            SHA-512:4F81331487105BA60B16996CD12D19415F146A70EB01C9DDB02D5A788E605A051E8FE79C3FCD4F7D8490FA61D022177C3B6B78CCF443B8C84EA7BC12722F4607
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 150 32" style="enable-background:new 0 0 150 32;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<g>...<g>....<g>.....<path class="st0" d="M7.3,30.4c-0.8,0.6-1.8,1-3.1,1c-0.9,0-1.7-0.1-2.4-0.4S0.6,30.4,0,29.8l1.5-1.5c0.3,0.4,0.8,0.6,1.2,0.8......s1,0.2,1.6,0.2c1.4,0,2-0.5,2-1.5c0-0.4-0.1-0.7-0.3-1s-0.6-0.4-1.1-0.5l-0.7-0.1l-0.8-0.1c-1-0.1-1.7-0.5-2.2-1......c-0.5-0.6-0.8-1.3-0.8-2.3c0-1.1,0.4-2,1.1-2.6c0.7-0.7,1.7-1,2.9-1c0.8,0,1.5,0.1,2.1,0.3s1.1,0.6,1.6,1.1l-1.4,1.5......c-0.3-0.3-0.7-0.5-1.1-0.7c-0.4-0.1-0.8-0.2-1.3-0.2c-0.6,0-1,0.1-1.3,0.4c-0.3,0.3-0.5,0.6-0.5,1.1c0,0.3,0.1,0.6,0.4,0.8......s0.6,0.4,1,0.5l0.7,0.1l0.7,0.1c0.5,0.1,1,0.2,1.3,0.3c0.3,0.1,0.7,0.3,0.9,0.6c0.6,0.6,0.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3866), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13401
                                                                                                                                                                                                                                            Entropy (8bit):5.91543263801509
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:BjCJNHN6d3/j7SV7HJpeRhnXB065WTrpV:BjA6dKV7pkRhnXB06cr/
                                                                                                                                                                                                                                            MD5:D7721DFA3D463A59EFE26E18159870BA
                                                                                                                                                                                                                                            SHA1:26C5AC1E595814E68358069B74EF2D5D5BEFAA5E
                                                                                                                                                                                                                                            SHA-256:B169D2FAA5A7581C0355E745073204F48D77B71554990571D8D5D93AC7064A48
                                                                                                                                                                                                                                            SHA-512:743175D8100CA754D35E20FC6182BA2CFB3932FE35EB45C56909E5F184D86F9A5C5A962F6C82851E0DD02F9C83A924FBE5DA44DB8E05DE82064E9576EA4CE5C3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/css/store_game_shared.css?v=13Id-j1GOlnv&l=english
                                                                                                                                                                                                                                            Preview:.....game_area_description ul {...color: #acb2b8;...margin-left: 16px;...list-style-type: square;..}.....game_area_description ol {...color: #acb2b8;...margin-left: 20px;..}.....game_area_description ul li, .game_area_description ol li {...margin-bottom: 8px;..}.....sysreq_contents {...margin-top: 10px;..}.....game_area_sys_req,...album_metadata_chunk_contents {...font-size: 12px;.....font-family: "Motiva Sans", Sans-serif;....font-weight: normal; /* normal */......}...game_area_sys_req_full p {...margin-bottom: 10px;..}.....game_area_sys_req strong,...album_metadata_chunk_name {.. font-family: Arial, Helvetica, sans-serif;...font-weight: normal;...font-size: 10px;...color: #bcc6cd;...text-transform: uppercase;...display: inline-block;...margin-right: 4px;..}.....album_metadata_chunk_name {...padding-right: 14px;..}.....game_area_sys_req ul {...list-style-type: none;...margin-left: 0px;...line-height: 18px;..}.....game_area_sys_req ul li {...margin: 2px 0px;..}...game_area_sys_req u
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14283
                                                                                                                                                                                                                                            Entropy (8bit):7.869505577047788
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:7e0nMtViwteFJbMXCCgt5aYqipRUuAU/sKsb4bcF:7e0ML1tebMXChaqRVAMDcF
                                                                                                                                                                                                                                            MD5:EEB0E4D04F24742E8ED60F204B387A50
                                                                                                                                                                                                                                            SHA1:D42BD19F1F807714BEB826387CD036335A132AFB
                                                                                                                                                                                                                                            SHA-256:D08C7A7A939FB18722787E9BE65C3073B688FCF5EDC41FAAF95F332C27CB9AFE
                                                                                                                                                                                                                                            SHA-512:4961A1DA61A8FD12D860A34D43406860AFD76A87B06A0A5B7D2F1BF9582AAC60730EBC6A7148A0147F70665AA0FFE3FEA5553D98050D8A2812E163E2333C11CD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF....................................%.....'10-'-+5=PB58K9--EaEKSV[][2AemdXlPY[W......./../W65=WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW]......h....".......................................H........................!.1AQ."aq...2....#3BRS.....br...$Cs..c....4.................................'.....................!1.A.Q"a2q...B..............?.........................................................................................................................................................7.8..G.....O..K......C....R.#_.x...{R. .....LG..K..'.....~.i....O...{R."~.W....~.j......}z^.H~......~.j......}z^.I.OG+G|.....V@.t}..=..)~.G.%}:>.H4..n.....K...F...k.n.{.t..a.7^..l...LE..../.............j_....b..e.j...........2..0....H.......I....H90:.......S."?.>./.0....H...+...{f..V..1^.b.+.t_..m..IuG6.AO..T..N...W....G.;......4`../Eq).w.......j.-......O.+...o.2{..]._x.8..d........QL._........(>..hR.b..u.Mw.{.G......~...b..B./......IO...j2JR......DkL.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3869
                                                                                                                                                                                                                                            Entropy (8bit):5.202974641159808
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:dzr17blMqpVDifmMLRIQUiZoYwFkgfDNcnKeGDj1ICqjM4Hv:J15/WOMLRIQUtSgLNcnlGDj1IZjMev
                                                                                                                                                                                                                                            MD5:75F321BB2F8BAE9CA8E5C4C6D72521BD
                                                                                                                                                                                                                                            SHA1:8ED540DC9DA8C5D7C2BBE390FC663E6DE0B1EF0C
                                                                                                                                                                                                                                            SHA-256:92A217685EDA5E8319D193142AEADF80AE7A9C9E04A9A365D9CF01078D459985
                                                                                                                                                                                                                                            SHA-512:DD411A60FA6BFCFC2CFFACEC1F0FCFA6665710D744D64077C992DFB3D21E8071155EE59B3C5FC1DE67440F701D480FC2B28D99A7EEB79C456F6FFE17BF77A7CD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:var g_fnModalDismissHandler = false;..var g_bIsMobileController = false;....function showGotSteamModal( contentEl, steamURL, appName )..{...$('gotSteam_SteamURL').href = steamURL;...$('gotSteam_AppName').update( appName );...showModal( contentEl );..}....function showContentAsModal( idModal, elContent, bExplicitDismissalOnly )..{...var elModal = $(idModal);...var elModalContent = elModal.down('.modal_box_ctn');.....if ( elContent.parentNode != elModalContent )...{....if ( elContent.parentNode ).....elContent.remove();......elModalContent.appendChild( elContent );...}...elContent.siblings().invoke('hide');...elContent.show();......showModal( elModal, bExplicitDismissalOnly );..}....function showModal( contentEl, bExplicitDismisalOnly, bIgnoreResizeAndScrollEvents )..{...var cEl = $(contentEl);...if ( cEl.is_visible_modal )...{....modalSizing( cEl, true );....return;...}.....var bgEl = $('modalBG');...if(!bgEl)...{....bgEl = document.createElement('div');....$J(document.body ).append(bgE
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (22676), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):22842
                                                                                                                                                                                                                                            Entropy (8bit):4.8737880932940385
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+Yic/Sf4+JAslpN+MhZxEOIqisxp9RO6orsH1XQSmRyeyZ/84t1SSzNQvIkoVMxc:qx4+blpNN7VMxsgE3kSd5/VQ47hD
                                                                                                                                                                                                                                            MD5:757750902210FF3C0D12DEE4DC5165C6
                                                                                                                                                                                                                                            SHA1:A3599CA4BD5DA9FB9C83E26813EF62327C541566
                                                                                                                                                                                                                                            SHA-256:72FF7D67DDC7BD23885CBBA07F3889BE27B50CB597BA41FD546343416676BA67
                                                                                                                                                                                                                                            SHA-512:EF5CB66E561D5F208A872C65B6732BDAA082D421F9815C8A5A439D5E749890E032C2309C1D7EC66D93D1F897941BB5E2C5F860FD9CF8E13ADFBF1AB60AECA27B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/marketing_english-json.js?contenthash=2724d0de18cba8996ab6
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[5231],{72022:e=>{e.exports=JSON.parse('{"language":"english","label_play_free_until_custom":"Play for free until %1$s.","promo_ends_custom":"Offer ends %1$s.","label_play_free_generic":"Play for Free!","label_free_weekend":"Free Weekend","label_free_week":"Free Week","label_just_updated":"Just Updated","label_for_a_limited_time_only":"FOR A LIMITED TIME ONLY","msg_prepurchase_and_play_beta_now":"Pre-Purchase and Play the Beta Now!","msg_play_beta_now":"PLAY THE BETA NOW!","msg_prepurchase_and_get_beta_access":"Pre-Purchase and get Beta Access","msg_steam_workshop_now_available":"Steam Workshop Now Available","msg_now_with_steam_workshop":"Now with Steam Workshop","msg_now_with_steamworks":"Now with Steamworks","msg_now_available_on_steamos":"Now Availab
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2103
                                                                                                                                                                                                                                            Entropy (8bit):7.428875646425908
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:swqQNn2xYJ3m6piUaNLmGQ71BPD/rqXBquFUj:8Y2k8vm77DJuFw
                                                                                                                                                                                                                                            MD5:70DD94DB2CC784EE7D1D4E711E1C4260
                                                                                                                                                                                                                                            SHA1:F04A6007DA546006B008B1A7D143B4DCB4A3147A
                                                                                                                                                                                                                                            SHA-256:16D0421C9B126BA66695653318780CBD30FEF1FE2093F9135EEB323A37143A1E
                                                                                                                                                                                                                                            SHA-512:BC3BAE539458647145262590EC96496EE6AAE6985FF3FE0D4BDFB7E6FF7748C861D7E874FEEA32E301FD437BF68274E203BB2C75E8BC779BE69973A746DEC2D8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/images/userreviews/icon_thumbsUp.png?v=1
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...(...(........m....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:8BABEDF13D2B11E499A8960F9E7800EB" xmpMM:DocumentID="xmp.did:8BABEDF23D2B11E499A8960F9E7800EB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8BABEDEF3D2B11E499A8960F9E7800EB" stRef:documentID="xmp.did:8BABEDF03D2B11E499A8960F9E7800EB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>d..z....IDATx..X]O"g.~a.>e.(.@......j...&\.7m...j.@.E.4....m/..VSC.M.5`(.@G.D@.d.3.&.8..0.z.o2.q..{.y.s.h.~..1..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1160 x 732, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):43398
                                                                                                                                                                                                                                            Entropy (8bit):7.850844294437546
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:5Ts0PYXH1SiiG2jgLGiPujV50la+Ehi3V77OFl8lgzbo8LmI1u6gz0:5PQXH19fLGeujVCloy5GlBs8Lz06gg
                                                                                                                                                                                                                                            MD5:20D616438BA3649D5E38674BC147C5B2
                                                                                                                                                                                                                                            SHA1:96CCE3481DF5AA13973293981AE4875CEC0D7B3F
                                                                                                                                                                                                                                            SHA-256:823E0109F8F10E6209B6B03A230A842D75CAC4ACEDAF1774C635D8CDF99C4887
                                                                                                                                                                                                                                            SHA-512:3CE582C312B6FEEDDFD94F0FB0BE198300C12320FB04F64CBB49083188D264090BEC3D8AC5AE9E74C95ED5A180354C7B17403E337F37891D2E7F7A920717ED47
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_steamworks.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...(IDATx...ol...'.".d...4..=......@...@v.,...`..+O.....;A..{...ro.}w.7.{....xm.$/...^...g....>....s...G3..!)R...E.[...f....|.6gF..U..j..|~./I..................*.0...[.~.B......#...t.v.q../.t.J.- .......?.l>.0.......q...~..............|.e4...!y...Gw~...........t..7..p.42...$.I...w~....v`."`.z.}'.R...p....?..ig."`....&......'*..2NS..D.......g(B./.K%....a.N.C...._X.......EK.oD...j$...3.../}......Q?.S...Z.~b.2....>?.S.L1.FQ,g/......~.."`...!...J..7..........=t.H...%..(...5_3...@...L.....1.^.~o.I..v.$..p`bz.I&....1.....F....{.}...J...e0.........3}..._...<~..0*F.....@Y...Qr.....%vsTw\@....Pq."...........T.........D.....' .....8.....@.......*N@....Pq."...........T.........D.....' .....8.....@.......*N@....Pq5C....W..W.m.....>...=.xh.......W....|.7.W....$[...>...)..@."..../....t..N.......}.T.9.3.q....x2...........0.-^:...-....`....N.Tm. ....% .....8.....@.......*N@....Pq."...........T...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (999), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13944
                                                                                                                                                                                                                                            Entropy (8bit):5.222940315502641
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:eAfl0qmulk2bqUQG/7J58+VKJ0whfrONBuA5HnsgxbJMJUJRp7JURwMUboomv9u:/lm9fyN57V3wdo5HIJUJvbCu
                                                                                                                                                                                                                                            MD5:7F684C035BFD66473CE2799ECBCBBB3B
                                                                                                                                                                                                                                            SHA1:4384B30942D9EAEF2E958348561920A3DF37D853
                                                                                                                                                                                                                                            SHA-256:27F00C31E64C0CCA2B105376922042BF25CA35854DB1B87316D6877774A50300
                                                                                                                                                                                                                                            SHA-512:0844D722442FF17A8F45DD6068A370C116BA3F6A242F1C1300F91ABC6AE281753E44ECB9B437E7F793E38B0F56B4ED97586CC273A3D5F3E903E7D73904F24E32
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&l=english
                                                                                                                                                                                                                                            Preview:../* handle modal content */..var modalContent = {};..var activeContent;..var bodyClassName = "";..var resizeActiveContentTimer = null;..var g_bModalModifyAnchorTargets = true;..var g_bModalCacheContent = true; // whether or not to reuse old iframes when opening a modal with a previously visited URL....function OnModalContentDismissal()..{...document.body.style.overflow = '';...$('modalContentScrollbarHack').hide();...if ( $('ModalContentContainer') )....$('ModalContentContainer').className = bodyClassName;...if ( activeContent.contentWindow.onModalHidden )...{....activeContent.contentWindow.onModalHidden();...}...// for now, if the window has embedded objects, like YouTube videos,...// remove the child to stop the video...if ( activeContent.contentWindow.document.getElementsByTagName( "object" ).length > 0 || activeContent.contentWindow.document.getElementsByTagName( "iframe" ).length > 0 || !g_bModalCacheContent )...{....$('modalContentFrameContainer').removeChild( activeContent );..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 94x94, segment length 16, progressive, precision 8, 1920x665, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):328685
                                                                                                                                                                                                                                            Entropy (8bit):7.987489766986307
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:KbPOioWjl6TWTpGWbC4BsEHnIQ9880qDwDEwp2w9QHYPUmG0QGhgE:2PO34oW17dqk87DVfaOi0QGr
                                                                                                                                                                                                                                            MD5:008BE933AD3FEBEB43C4D1A4A4E4DC60
                                                                                                                                                                                                                                            SHA1:A80659BD56FF63D3872217443BE933AB6D26AD51
                                                                                                                                                                                                                                            SHA-256:25480923C6BCB01A59064F1AA561E50CFDE099C3DBBC5EE827402EA0CBBECBE5
                                                                                                                                                                                                                                            SHA-512:507241AD47BAA3C34E5ACF3AC8427986741D253F5650D67F84B9F8C3D5EAEF34AD98C2F469695C6B3A25F5BD9056293466ED900181001E8CBE9DDE21DF7E9553
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....^.^......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........9...........................................................................x.t....K....>.........~.R.J..F/..2'.......in..a...C..o2...:........|..eH.(....N2?...=qP.....ab?...).K.Q...=vAA.1...35.G..E....;..+..a..2.zJ.b.&.U.K'1.mY.].3..gjl....,..U.T...Dq.D .@.U.IUd..]...)S.-..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12927
                                                                                                                                                                                                                                            Entropy (8bit):7.963381725054994
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:i9sc7yessxURF/wmQeQETl/fyxb7ICtXW580:HCU9ztyVIL7
                                                                                                                                                                                                                                            MD5:EBDB9000880D4A2199FD975308EBD542
                                                                                                                                                                                                                                            SHA1:05D5DC1503FCF1E5983E3BF438E8445071E71517
                                                                                                                                                                                                                                            SHA-256:0929E1F2FA564BCDEA993E383D1A50AC2C2CCB29CB43C3EFE0BCAACC05387D26
                                                                                                                                                                                                                                            SHA-512:5C5B390CF7CAAA52FAF995B841E4D0E1069A8239D3881171EFA0D0C763C09AE06584DF4B4190E3ADB2F9E79D0361ABB0045106BF93A517C434F10732DFF68716
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W..............................................Z............................!.."1A2Qa..#BRq.br...%3........$&CEUdest......'(5DScu........................................I......................."...2R.!1ABq.......3Qa.....#Sb....Crs....$%c..4.............?.|q+......<J~J.S.|..7....d...UUU__=s9:...')_6l..../...|....Paa.F6.q?.1...FD..N....{EU.PnE&....A....V.}0[?.p_....4..9;..v......>......s.3.EO..W.E.B.d.&.t-.*...S"..T$%N...=..9<)._...M.zZ..oeO.......Y4:U*H...M....@...A.C..)........G.+..*.l.L_..T+7.......*..F'..;*|8..a|^34....j..>.;$w....w....[..v.....Dw.j.-.a+..J.).H.s..R....`.bj$..4L...F...~....G.....,...._...o..ZKX..v...6..;*>FA....Si..Z..[.P1.......s.?)........m...B.l..-..M.O.4......>...ek..}..T......We..H..S?.Ql...;*~FS...TD..Z.n.P...........O....FS...U....B...C.E.Kg...g...O....FS...T...+1#..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 94x94, segment length 16, progressive, precision 8, 1920x665, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):328685
                                                                                                                                                                                                                                            Entropy (8bit):7.987489766986307
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:KbPOioWjl6TWTpGWbC4BsEHnIQ9880qDwDEwp2w9QHYPUmG0QGhgE:2PO34oW17dqk87DVfaOi0QGr
                                                                                                                                                                                                                                            MD5:008BE933AD3FEBEB43C4D1A4A4E4DC60
                                                                                                                                                                                                                                            SHA1:A80659BD56FF63D3872217443BE933AB6D26AD51
                                                                                                                                                                                                                                            SHA-256:25480923C6BCB01A59064F1AA561E50CFDE099C3DBBC5EE827402EA0CBBECBE5
                                                                                                                                                                                                                                            SHA-512:507241AD47BAA3C34E5ACF3AC8427986741D253F5650D67F84B9F8C3D5EAEF34AD98C2F469695C6B3A25F5BD9056293466ED900181001E8CBE9DDE21DF7E9553
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2491144122864745869/4872C7E1015FFEA980D005E2B219E1ED33C2CD1A/?imw=1920&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                            Preview:......JFIF.....^.^......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........9...........................................................................x.t....K....>.........~.R.J..F/..2'.......in..a...C..o2...:........|..eH.(....N2?...=qP.....ab?...).K.Q...=vAA.1...35.G..E....;..+..a..2.zJ.b.&.U.K'1.mY.].3..gjl....,..U.T...Dq.D .@.U.IUd..]...)S.-..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10863
                                                                                                                                                                                                                                            Entropy (8bit):7.893336023408476
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                                                                            MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                                                                            SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                                                                            SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                                                                            SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5972
                                                                                                                                                                                                                                            Entropy (8bit):7.718562038176927
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:hi+QE2C5l9PyjmKr1xEOiLkFDDVl0n8Ol3GmTOAYPXhGUbBr7:4BE2C5lWNEOiLSlq7DTOAYxt
                                                                                                                                                                                                                                            MD5:C3BA3ED066F7DAD354C36DBC56DE737E
                                                                                                                                                                                                                                            SHA1:ADCD7B3C7EC6B23C4B38ACE454D00ABC8750FA56
                                                                                                                                                                                                                                            SHA-256:DCC80E0C64892C1991FC281B2708BCD37986A95F08AE328EBE0EAEC52A109307
                                                                                                                                                                                                                                            SHA-512:584EFEAEF62DA2A424D207AE12B2AA06051FCEBB212A9E63F4AE520DB81D3BD10B8BF927682B6650B0ADB68A1FE15A39B46AE271DF29356D58E3999ACCE2FB2D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........7.................................................................................wG]..566.SC.f.....~Q.7.M.....W..{.c.~.y.3.Z..^azy....iZ}.......$..9./#w.4.r.....[....}-8....Q.Y..l.<...$...b)wO.T...>..F...X.'k^?.T...<.3..}/.].ko..^K.m.6..S.7G7.> ..x#^.oy.........q9..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 287
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):215
                                                                                                                                                                                                                                            Entropy (8bit):6.9990828494686985
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:Xt9eVuFMzxffDEmfqAzyeD5Vx4UivNq5mmKcVMr8Gn:XHeVmMzxffYmfucV4n0dKEGn
                                                                                                                                                                                                                                            MD5:CE97C9CA92A12D15A403B1178D6E2A58
                                                                                                                                                                                                                                            SHA1:33DBD3A9957E41BECD06464AD0787A85D8E6AC29
                                                                                                                                                                                                                                            SHA-256:7223EDB58FFD41C028439C97CF21B104569968F6701850AB9F915F452669D994
                                                                                                                                                                                                                                            SHA-512:24D23C2CD27E1D1636B6AE6EC7F758C7835D76A269EAA94920AB623AEF8F556787BE4EC6456132D466B843FC67E9ADFDD4D689FDE76FDD16B2ED6A508227819E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:http://steamcommunrutty.com/20417e07295252045c17300d4455265e0f5e0a5e
                                                                                                                                                                                                                                            Preview:..........eO.j.0....C.em........={......R..7..].{z.....=2..2a....<..OA.......K...b.......f...[...C..............2.u...+...\[E*e'.jf.SHf....DB.5.... ........R.Z..4.c...~...bM....,.....$.......,w..._....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2612), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):154404
                                                                                                                                                                                                                                            Entropy (8bit):5.337881533074874
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:D1l9Ah60MhmjGFh61e5lnl9bsPdVcTzWMnyN3qxVqGoteFANNfsflM6kQuOEmTMu:n0861e5/9b6dVcm9qVqZfrUEoIm
                                                                                                                                                                                                                                            MD5:444106254D61C24625741613608F5DA0
                                                                                                                                                                                                                                            SHA1:2D5B79109AB130C586F006EFF9B3132030E8EA83
                                                                                                                                                                                                                                            SHA-256:34E7C6C8A8962B8921E20C19BC00A204CACC2BC248D4A0663880EA7FFD03FD67
                                                                                                                                                                                                                                            SHA-512:96A6A6C6948DE8C819B552FCFA06F9BA13D8102C219E6E4C93D5913B6910AC13C78B1E3641A280377B7915A9BEF9A120C3EFE7B527885ADFF24BFFCFB0272CF7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..Steam = {...sm_bInitialized: false,...sm_bUserInClient: false,...sm_bUserInGameOverlay: false,...sm_bUserInTenfootBrowser: false,...sm_bUserInMobileChat: false,...sm_bUserInMobileApp: false,.....BIsUserInSteamClient: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient;...},.....BIsUserInGameOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInGameOverlay...},.....BIsUserInSteamTenfootBrowser: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInTenfootBrowser;...},.....BIsUserInClientOrOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient || Steam.sm_bUserInGameOverlay;...},.....BIsUserInSteamMobileChat: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInMobileChat;...},.....BIsUserInSteamMobileApp: function()...{....if ( !Steam.sm_bInitialized )...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2467
                                                                                                                                                                                                                                            Entropy (8bit):5.372548901239223
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:3WpJ/Lf1h61nVb1nV1g1nV+VnRV68rmLnrpspQOkpfUC1Mz83UXbXANf:GpUFRVPynyCOkp+zyIIf
                                                                                                                                                                                                                                            MD5:880204C8C00163507D99EE923E4ED855
                                                                                                                                                                                                                                            SHA1:E0F1E013D5D6CFEFC0C79645ACB6A5D1E7D23770
                                                                                                                                                                                                                                            SHA-256:110C56E88F3D768D40904381607BB93A068B0B49927657D48A078A7E5E6AEC5D
                                                                                                                                                                                                                                            SHA-512:D5D9F19DA6086C5CE58143E96214D4A1F2D586AFB18F45E3EAFAE8FAAA90D4E2E9C3B5DF4931AD167713AA19CB356FD47199D9E28AC7A23FCAEF274666921DDB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1
                                                                                                                                                                                                                                            Preview:...modalBody..{...overflow-y: scroll;...overflow-x: auto;..}....#modalContent.modal_frame..{...min-width: 310px;...height: 600px;...border: 2px solid #304a66;...border-radius: 2px;...-moz-border-radius: 2px;...background-color: black;..}....#modalContentTitleBar..{...color: white;...padding: 4px 2px 4px 8px;...text-align: left;.. background-color: #304a66;.../*background: rgb(88,88,88); /* Old browsers */.../*background: -moz-linear-gradient(top, rgba(88,88,88,1) 0%, rgba(76,76,76,1) 100%); /* FF3.6+ */.../*background: -webkit-gradient(linear, left top, left bottom, color-stop(0%,rgba(88,88,88,1)), color-stop(100%,rgba(76,76,76,1))); /* Chrome,Safari4+ */.../*background: -webkit-linear-gradient(top, rgba(88,88,88,1) 0%,rgba(76,76,76,1) 100%); /* Chrome10+,Safari5.1+ */.../*background: -o-linear-gradient(top, rgba(88,88,88,1) 0%,rgba(76,76,76,1) 100%); /* Opera 11.10+ */.../*background: -ms-linear-gradient(top, rgba(88,88,88,1) 0%,rgba(76,76,76,1) 100%); /* IE10+ */.../*backgroun
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35617
                                                                                                                                                                                                                                            Entropy (8bit):5.302367259652819
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:DMKZjQd6zb/bgvgKta6YYd/JHJ/Vn/kyOY5jxkooTq351jboFvWH1:D5Zkd6zbzgvWOPZXDdbo5WV
                                                                                                                                                                                                                                            MD5:44D9E0C0F5D47358BBA244E404286959
                                                                                                                                                                                                                                            SHA1:951789701ABE23E6DCE58F6CA3C665C28F7E83A4
                                                                                                                                                                                                                                            SHA-256:ED4FF16F32AF5D2C598762032A7390C95F34F0E78D7C8DB16991CC43314FD380
                                                                                                                                                                                                                                            SHA-512:D5E6B0FA335D01E1AB2F8D1C17DC68C885F881844D5C71F5333369C2F95E156A9534C5C8FE455F11873A945B2BCC73EC38439E0A65A2A90FE833E23C1646A424
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..function TagLink( tag, language )..{...var url = 'https://store.steampowered.com/tags/';...if ( language )....url += language + '/';...else....url += 'en/';.....url += encodeURIComponent( tag ).replace( /%2F/g, '/' ) + '/';...return url;..}......function AppTaggingMatchTags( rgTerms, rgTags, rgSuggestions )..{...if ( rgTags && rgTags.length )...{....for ( var i = 0; i < rgTags.length; i++ )....{.....var strNameNormalized = rgTags[i].name_normalized;.....if ( !strNameNormalized ).....{......strNameNormalized = rgTags[i].name_normalized = rgTags[i].name.toLowerCase(); .// @todo: We should use .normalize() when browsers actually support it....................// For now just return the normal value as \W actually just removes entire tags......}.......var bMatch = true;.....for ( var iTerm = 0; iTerm < rgTerms.length; iTerm++ ).....{......if ( strNameNormalized.indexOf( rgTerms[iTerm] ) == -1 )......{.......bMatch = false;.......break;......}.....}.....if ( bMatch ).....{......rgSuggestio
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 1920x1671, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):428388
                                                                                                                                                                                                                                            Entropy (8bit):7.985893313969816
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:801Yvqi56GsvWCJMPV0hg0WarwUp3K3CJgARCxb2wHt:iQGqJMd0uEwAFRCwSt
                                                                                                                                                                                                                                            MD5:B8650A532A5AF9B31E5B36CB3EFA3D81
                                                                                                                                                                                                                                            SHA1:384EF42981ED40CF361A7C9616B503C0D2B85BAC
                                                                                                                                                                                                                                            SHA-256:9BB3ECA6B5A6A257691584A2494943D82E1E1184349FA28D04533F6CA603E85C
                                                                                                                                                                                                                                            SHA-512:0546E565E0DC546D59E639C56C48A688721248BD315C43B934A11BA0F1959584B8CCC9E368E92945226D2424C0019551D765DB9E190DD766E928066C231EB1B6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2504654921743998719/46B5BB7C670CF3D7057AB76559F61BACF6491FDE/?imw=1920&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........8........................................................................9...v+c.S`.:.SP23.IT-.b.b.Z~}.....41.$.#..E..+....#.X..(".L...O ... ....X.a..$".0.T....! ..E...$..a...,........Z..y...+.4.`...^s.%p.P.. .M..j.8.Zs.-i......O.^v..D...A...H.jP.&-H.pB....&....`.xB.lH ....=A
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 80 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2184
                                                                                                                                                                                                                                            Entropy (8bit):7.4962331219708025
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:yitNn2VQWWJ3erslfUJimlLGNI1MOFz+4zjgN6:T2uWjrslfUJXt1Mt4zg6
                                                                                                                                                                                                                                            MD5:080C457AF88EF213CF315AF1221F74C2
                                                                                                                                                                                                                                            SHA1:44C7475D69E1F3D8780B6F638960B670C2C0FA58
                                                                                                                                                                                                                                            SHA-256:47CCA726B04188AB33A403AC206822B96D6789FE5FF568DDCBD9BA972688F6D4
                                                                                                                                                                                                                                            SHA-512:A0BC577168B5774085BAB0FD868D0B5D285691B5D7A52796EAB684D892FB47D44AD2495757983D5A13D7658CAE0AA80D8A46D73070301494F3750AADF05D23D0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...P...7........O....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:863F3845A5C311E1AB34C8DE0133D6B6" xmpMM:DocumentID="xmp.did:863F3846A5C311E1AB34C8DE0133D6B6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:863F3843A5C311E1AB34C8DE0133D6B6" stRef:documentID="xmp.did:863F3844A5C311E1AB34C8DE0133D6B6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.o......IDATx..]H[g..1..{.j.....'4l.Q;X:u.^..D..7^....+..0.p...(...'S.P.#.(l....e2.M.h.&&1..s..gq&59....'z....y./.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10261
                                                                                                                                                                                                                                            Entropy (8bit):7.9505235022874485
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:vFAg6Y7B9gkHHHeUbFdJjj1vD6fN0MSHVTFAr3e5hvn1DzEV3E3:vFAg60mGjdnWlHSHVRArW5nCE3
                                                                                                                                                                                                                                            MD5:A35A8018D852521370A1F26BCE97EB70
                                                                                                                                                                                                                                            SHA1:9DDFA9DF59EABFD8F7FD9DB7AEB462AA1735721F
                                                                                                                                                                                                                                            SHA-256:168AD3F493E42DDB04FB095DA18C893E953C800E4B574D07014A4BFFA5039459
                                                                                                                                                                                                                                            SHA-512:9A9AD0B91BB07E17352C62A571E1A30E4931F293494F41071288D3EF89AA2C53C26F998AD29F6DBA85660045774E9102462F4377258487097062F133141D1F0C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2183900/capsule_231x87.jpg?t=1727980636
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W...............................................E............................!1A.."..2Qa#Bq..R...4.......$%3Dcdsv..................................>........................!1..AQaq."R..2Bb......#Sr...3......C............?.....Ks.j.%.h\..(AP...:.9..H....h31....&I..:...{K..e$..........*....;j.[.JF.T....5_].CU......}...z.~z........%.U5..g..[...h......#_\.B!..B....!......4!..]H*.I.3g...%.*eO_]V\.kQ3..jAJ.....:z.n.E...Z ..A+.L.}.(..4.h..Q.HH.......yt.n....7.M.w....:._.`..%s....._yik.....F.m.....+...W..R..5.....Q.21}.!....I|=6.W5.y.#.j.T...j...Rp>.....8....2.^;u..-..k..f..G.i.p5.,3[..[....r......>\.V5mMU..GP..V....*1VP.l7.|.Q.=u...R{L...n....{3].#..#[y.mJ.+>..Wn....pU..D;.y..P~...u......h..KZ...c..8.;.*.s......]U$.M.%..N...JaWR.."...EU.;...T...DV.u.A..\.Z.....sF.. Wfk.v;8....d...K.;.i.n....Z..T.5
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):940
                                                                                                                                                                                                                                            Entropy (8bit):5.026470667323779
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2dILxikEIZ7bMY6udPXiZpOAbM6ka60bpLZ8gUIwPU9Z:cIx9Z/H6udPylnkJqpLZh1ws9Z
                                                                                                                                                                                                                                            MD5:8873DE2841BAA287BD50BE1B9F183853
                                                                                                                                                                                                                                            SHA1:058AA5901E9FC536A560DF337439115E4071E0EC
                                                                                                                                                                                                                                            SHA-256:F15208EFD7D316C067ED5F70C97F0A3159861E1AE47DFD96762CFCA293B84AAB
                                                                                                                                                                                                                                            SHA-512:63981C8607C3B9238F778127B4E660FC88377F45674D5C026B80E6FE3EECD2C6D3E2399FC53994A45BB8FBA843742D9154B39AC98ABDD8FCE15873EF6B8E0C0F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/icon-chromeos.svg
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg id="Logo" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 500 500">.. <defs>.. <style>.. .cls-2 {.. stroke-width: 0px;.. fill: #fff;.. }.. </style>.. </defs>.. <g>.. <g>.. <path class="cls-2" d="m250,375c-46.88,0-87.7-25.78-108.98-63.87L33.59,125C12.3,161.72.2,204.49.2,250c0,129.3,98.05,235.55,223.83,248.63l77.73-134.77c-16.02,7.23-33.4,11.13-51.76,11.13Z"/>.. <path class="cls-2" d="m250,125h216.6C423.44,50.2,342.58,0,250,0,166.99,0,93.36,40.62,47.85,102.93l77.73,134.77c6.25-63.28,59.57-112.7,124.41-112.7Z"/>.. <path class="cls-2" d="m375,250c0,22.85-6.05,44.14-16.8,62.5h0l-108.2,187.5c138.09,0,250-111.91,250-250,0-36.13-7.62-70.51-21.48-101.56h-155.66c31.45,22.66,52.15,59.77,52.15,101.56Z"/>.. </g>.. <circle class="cls-2" cx="250" cy="250" r="101.56"/>.. </g>..</svg>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10547
                                                                                                                                                                                                                                            Entropy (8bit):7.949518110908456
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:HIYY6M306wnF0vLp1h8YbXxqCxt/+TNHZDkwoOj4XwC157n:oYO30ddYbxXQNawoOHCXL
                                                                                                                                                                                                                                            MD5:9BCEC5FCC7841BE585857B720FC55D24
                                                                                                                                                                                                                                            SHA1:211AB7A81E2372F872FB97904E7B611EEFCA6064
                                                                                                                                                                                                                                            SHA-256:7CB4473B7EDA40F239F19962D2C90E3AEEF7A0128D494ED52135D54421288E29
                                                                                                                                                                                                                                            SHA-512:0472821671A26C87DB0F2057E5E07B7F550967348A87CC39F0AB83B8626B711473F7224ABB2B18859E32F12657BE0A730AF37EE9BD4FD576E5D60A4DD42A47BF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/526870/c5211d0931f57d56a927bb1e99c3a7950d35cd1a/capsule_231x87_alt_assets_2.jpg?t=1727871064
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................W..............................................M..........................!..1A."Q.2aq..#...3...$BRS......br..&4CEcds.......................................E..........................!1AQ.."q.......2Tab.#CRSr....3B...4D..$..............?.=)...R....RAs.O.6...&.}I....5.A,....h.....~.lto.r..#..8WkIuq....../.......A.@yE..Q...R.K..%M..R...n.....S"3.m....0...6F...<..TF.S~..t.....qT.1..1....9..-..kf....$...._:.E.l..q...3..=..\..@.P=.....a.l1@...T.....H.!....8..`.R.e............:.T"Ei...[...J.C...HH.B..*G.Cjl:.J...1]6...o.0f..P#.bL..#..I.@y..Rn...G.m.,p..dT..-.......j.`.Q.o..5.D[x.&.U.m.1..V.'.J&............mG..'@...U...?.(..<..(.h.C.8..}.B..z..C.Nn@..d.Q2...H.........n."..J}.PK......W.....9..rk.>.o.&MQ.vA.k......N.+M...r.I.7>..UO.".p@AO...)....p.N..I.K..H.\I.,:.7...%%..a+....}.~.....#..Q.v(.yT.....B....J..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 1438x810, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):41228
                                                                                                                                                                                                                                            Entropy (8bit):7.541807497486699
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:yGtKuTxjoBqrGanJee2h8GFkuI2GApYLT4nBQ:ftlxj3rhJ+8+M2G5nQBQ
                                                                                                                                                                                                                                            MD5:25D0B18FDF3BDDE66998D0485DE3ED80
                                                                                                                                                                                                                                            SHA1:8575D7AAD85E9EAF87A2FF52DBF25D20D673F039
                                                                                                                                                                                                                                            SHA-256:8EA7464FFACB42A459A3F35B58DD9002AC5018D745869A124E14DA81CB748817
                                                                                                                                                                                                                                            SHA-512:BC28267BF34A8331D6675AA5D07A9F1DCF931BEDB396011C6932F78C11F996D4294B9B6666149DD4D178E17F06C00E708817FC9F4DF6E466A448341AAB9E3371
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.steamstatic.com/store_item_assets/steam/apps/394360/page_bg_generated_v6b.jpg?t=1728041985
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................*............................................;.....................!..1AQ.aq.".2.B..R...#3b..C$r..ST....................................................1!Aqa............?...v..At...e`U..Q.Uf....V.`......2.-2....j4...F..Z..7<..*..~.@.hE......).E........<q@..5|.C.......O@..._....@>.~........A.@.>.... ..P?j.........P...'.47..&.<....../.X......~.M...k@.V.~.8P......&...4...S....>.E<.(..jP]....A.....6*T...?."...DR| .......DT..2....J..."..."...J* .#(..S@h.....h.%..E....,....J.."U.....@k.3U.\D..e.%Uf.....}.2.T.*58T......F...HU.P....T.|........./..J. ~...S..9..@.6.....&..l..l.8.....@oB..6.....O.H. ..x..p.@...O q.9....@..........~@.*..............~.......l.>.....x.@.S.(* .'.../.b.....~..J*R....*.E.j*TT...(2..*.5( .9.....0... ...kPE..(.D.A( ..<.@5..\D...h..5..V.`....(.Dk..n.2...O..X.Z...5<..S..l.@..5....}.. .k... {.P.x
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1160 x 732, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):36605
                                                                                                                                                                                                                                            Entropy (8bit):7.807428744151307
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:JXokGLTluiiVCxF/5czo45y9OYPekXkJ7ezNeKBEEjwOzaZzLCUSkjM3iy:JXrAr/xF/5kXI9lTq7eBe4EN9Z/mkgyy
                                                                                                                                                                                                                                            MD5:FA607B90A1F1988F04C533705EB0B244
                                                                                                                                                                                                                                            SHA1:105CBC22CF0CC15A27337BBFA9C91CBBACD97D2A
                                                                                                                                                                                                                                            SHA-256:5EEBF25B1AE4FC1838001EC4B6532C206B6C62560DB4F409A8F2E130D48CA9CD
                                                                                                                                                                                                                                            SHA-512:4914F04D5EC6BDCBCA477CA6073B684A008E474DF06495A9448C741D2F76EF4908F616A58D551346251E1DBDADA50AA768BF9AB5F07D24AD01F9F7570B1F2263
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:3FF7201120A311E9A5D8A61C985A56ED" xmpMM:DocumentID="xmp.did:3FF7201220A311E9A5D8A61C985A56ED"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3FF7200F20A311E9A5D8A61C985A56ED" stRef:documentID="xmp.did:3FF7201020A311E9A5D8A61C985A56ED"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>4-.....mIDATx...K..iz'.<...bU.Z.fAb,_@` .. .M./.....ws.60....j....../..Vm.K...,.7e.cXU0...M.y.<w......d^".......I
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1117
                                                                                                                                                                                                                                            Entropy (8bit):5.202428445920814
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:BhEFvZiL3LWEefK4LaQ333cpTO/P+nbyVby+wu8tnbHj/506DR:BAvZiL3LCy4LV3Hc1Oen2VOJuUnP/59N
                                                                                                                                                                                                                                            MD5:F6505E582122E3CFF208C832A1EBB633
                                                                                                                                                                                                                                            SHA1:D57FAA6D0912916BB324A2F1A5CEC004BD72018F
                                                                                                                                                                                                                                            SHA-256:8C7EE7F4845E51695112629EC99929C3904D1D942CCEF78C97237E8892D25762
                                                                                                                                                                                                                                            SHA-512:9BB2E37F49EAE9421366922A174B14FA4114437D2CFE5372B505EEED9A81003FCEEE4610821B7864F79810969DC920304F78C091D20A58E5D0212E11A8763B3D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/css/skin_1/apphub_broadcast.css?v=9lBeWCEi48_y&l=english
                                                                                                                                                                                                                                            Preview:...Broadcast_Card .apphub_CardContentAppName..{...margin-left: 0px;...margin-right: 5px;...padding: 0px;..}.....Broadcast_Card a..{...outline: 0;..}.....Broadcast_Card.apphub_Card.interactable:hover .apphub_CardContentAppName a,...Broadcast_Card.apphub_Card.interactable:hover .apphub_CardContentViewers,...Broadcast_Card.apphub_Card.interactable:hover .apphub_CardContentTitle..{...color: #898989;..}.....Broadcast_Card .apphub_CardContentViewers..{...font-size: 13px;.....font-family: "Motiva Sans", Sans-serif;....font-weight: normal; /* normal */.......color: #636363;...float: right;...padding: 5px;..}.....Broadcast_Card.apphub_Card..{...max-width: 468px;...max-height: 362px;..}.....Broadcast_Card .apphub_CardContentMain..{...max-height: 267px;..}.....Broadcast_Card .apphub_CardContentPreviewImage..{...display: none;...max-width: 458px;...max-height: 257px;..}.....Broadcast_Card .apphub_CardContentMain..{...background-image: url( 'https://community.akamai.steamstatic.com/public/images/br
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):72579
                                                                                                                                                                                                                                            Entropy (8bit):4.404375519624922
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:6sBYm/fzArDRTtaj+kGVqg8tPytMuE/dIXyIrY:6sBYm/fzMDRTtaj+kGVqg8tPytMuEYY
                                                                                                                                                                                                                                            MD5:52F6D73507509BE009949858D33E94A3
                                                                                                                                                                                                                                            SHA1:5AB9922460AA84D77DB15B693D8A184B5B008736
                                                                                                                                                                                                                                            SHA-256:6D593B2B5913EB962FB94AD4331A074BD8CB88FEFC77BB7C9825528D59E1F8FF
                                                                                                                                                                                                                                            SHA-512:3736F1F1B76FCCC2C7CFDB35D1EE9099506AA9DE2DC8AC945680ECAFD53B56F16ACC7CB6CE349EFE8F499051E62484A749045A58814B4D5E825B9DF45BE44BF0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/slick/slick.js?v=.UvbXNQdQm-AJ
                                                                                                                                                                                                                                            Preview:/*.. _ _ _ _.. ___| (_) ___| | __ (_)___../ __| | |/ __| |/ / | / __|..\__ \ | | (__| < _ | \__ \..|___/_|_|\___|_|\_(_)/ |___/.. |__/.... Version: 1.5.0.. Author: Ken Wheeler.. Website: http://kenwheeler.github.io.. Docs: http://kenwheeler.github.io/slick.. Repo: http://github.com/kenwheeler/slick.. Issues: http://github.com/kenwheeler/slick/issues.... */../* global window, document, define, jQuery, setInterval, clearInterval */..(function(factory) {.. 'use strict';.. if (typeof define === 'function' && define.amd) {.. define(['jquery'], factory);.. } else if (typeof exports !== 'undefined') {.. module.exports = factory(require('jquery'));.. } else {.. factory(jQuery);.. }....}(function($) {.. 'use strict';.. var Slick = window.Slick || {};.... Slick = (function() {.... var instanceUid = 0;.... function Slick(element, settings) {.... var _ = this,.. dataSet
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x561, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):232027
                                                                                                                                                                                                                                            Entropy (8bit):7.990794362205335
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:3072:OV0+JXypJrFjsrzFQT333QVs6DV9VM0swh18imKTf5HVKEScAIDXB2Z5p/a2xEki:OVopjQzU3IOg18iHoDS12xCVEMn
                                                                                                                                                                                                                                            MD5:DA5628D0855F23C2BEF66C51424B1E3B
                                                                                                                                                                                                                                            SHA1:CB9D225B87C8CB569F2223CFA4B8FCE184ACAEB8
                                                                                                                                                                                                                                            SHA-256:296E9213AC309453AEE9E49DDD6A1E713135837CDC25C2C2DCEA78050B285595
                                                                                                                                                                                                                                            SHA-512:D6843D649C01BB8B5C56C386BE32CEADBC5449454E2B1043530870252DDC7A9451DFE50C7A0DFA0066E39999BD890217A616886437C181486DE69A2E1F829C5D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;......1...."..........8.......................................................................Y..v......Q.y..J33........`.>..6a........^N..Vm..et.p... ...k.mU..Pb..RZ.m...k.d..s.+|.U.}/X...;....#W..lS.W......1......I`.yv....d.b..q......a.-....%&.W.3 ..OI..2....M...,.m...n..S2.mcQ}m.Q`..V.Ir..-
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):45612
                                                                                                                                                                                                                                            Entropy (8bit):7.986542878653944
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:xqmABklWnMTpoCUlQbN2CDsB7KlJNvnEq9Z9LpkLh9lAKreEhRtA6ZsWnMGkTBbz:x9WnoplDxfN/Eq9yLZAKrjW4s0MJIgwe
                                                                                                                                                                                                                                            MD5:C648BE223D6D054D148B3F46E8F44082
                                                                                                                                                                                                                                            SHA1:3C3D7E83FAF761B608861F315C516102D51C918E
                                                                                                                                                                                                                                            SHA-256:A58271E3A14BF25C7AE6917E085504760901DDDC2D82A31F55E2E14FFAE66B8D
                                                                                                                                                                                                                                            SHA-512:995A1B3508CD88D68236969AA1C7B320A51306A2F875C0041718DCAB60DD300F45E8B1860CA613CF10F8A10BF5CC0F3EA1EAC1F8ED75D3E2A347F36D0B05B0C4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.......................................................................o...t..b..t..d}?t..e{....j..g.2..:k.2...m.21..s.1.n....Y.e|....ps..eQ.s.aD.}..g...!<&...WG.=.G@....Z...m=2.8....._..}._..}._..}._..}.l.M..^.;..y....C.>.J&.}.....s.%U.W.p%.n....B..9...nt..=..g..[6..Y..d.>..U..&.3.G.z.v...x..h.....c.E.1.U...k.o]..b.,W..U..g.T.p..0s.....%...4t..-.gH.:.,7jON.}....|......;=..S.;.xF....I...g..s.N.......1h...\:.2.$H....$......b...=..q.C....[."T..$,.&......f.yXZrv..d..m.s.....;/.)..]u.+..k73!.r.x.B3..Y.5.....M...'.....1.H\..#.JzHX'X&.h.w....a....T...&...L...uzM}..e5........n.6...(..!..i..T.k.K.n.....C{...i...b.4.h..0b...[..l}m.."..J....uonX..f+W.....-.6.O.u..7!.......^...q.}n..../..8.%...2e.c....(.&.~...v].....!l\...y.Y.hV..?.5H........1x.<.i:.. N..$.>W...s.+......'
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 32x32, components 1
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):658
                                                                                                                                                                                                                                            Entropy (8bit):7.314589086393993
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:tMOoQDV2BsV8tm2KQ4HNBroAPGnI8XISaeMRyVz3oKP1k2D+797R:WIZcsWM2oHAU38XntOyW8R+799
                                                                                                                                                                                                                                            MD5:5E9E0E41D27E918E7B17673ED2C90D35
                                                                                                                                                                                                                                            SHA1:3212AF52FAF994C558BD622CB0F360C1EF295A6B
                                                                                                                                                                                                                                            SHA-256:599BAC5C83B68EA3D5A2F0EBDE30DCA6B023C2DFF2EB2363DFAFA89D2D353D19
                                                                                                                                                                                                                                            SHA-512:C9D6A88B35CC1DCA92D16D0480AE27FDFE85D58E28D4BA300EB4C7018AD73BA414B1415B28D647588473CF1BE64F39585AA6EC31F97D9CF075E851D2944DF0D2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/107410/3212af52faf994c558bd622cb0f360c1ef295a6b.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................... . ...................................*..........................!."1....RT...a........?...~.,...+..i+.=.....R...'.8...5.|...h..?./.._m......}..B.%..H..i.9.{-....2..c...FpG........on.L..sU1.Sj...+(%].Z....X..:U...r...L.F.I.\....T.<...#..:.Q>R0U.....6.n\3..j....d.!..f..8.Qq^..PF8$.....=....WK.-......J...../*J.8..M.g..N.}......mK>.F.........aKR...s...d..g..4OmW... 9v].......HuZ#6..LB...$JC.xR..(..<.V.^...9pY.M.nZ}.SL+~}..3....P.\..)8.l......hn.P........".H..UP.}.K.Iq.CQ..v6.#..p...9...-..el...V..AI....._I.it+.?.M...%.....XJ.BI*$.._..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2557
                                                                                                                                                                                                                                            Entropy (8bit):4.948346901928461
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:cGA+fEjXUMEcKCNyuPqkZ1IRXJdJaCiC9tX3tGdfPNyFbap35r:a+fQXnEcYuitXJdJa1CHAdJr
                                                                                                                                                                                                                                            MD5:8351C9C5873C3975D9730ACE755A5EC9
                                                                                                                                                                                                                                            SHA1:66D9D4F9E3D73027ECF61972DE43657FFBC831EA
                                                                                                                                                                                                                                            SHA-256:18E6EE2ED3EA311B09C504798CCBB37FB9386840A9FCE138F0A03DFA3D5564DF
                                                                                                                                                                                                                                            SHA-512:F339E73C884A6A4B95913C7BF37C8ACB30FD9298D29F89EEDB36FC50B6EED196A3C3AE37EB910D38B89B387E988A08568E6E2C150513F83087B2BD81A766F0AB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.cloudflare.steamstatic.com/store//about/logo_steam.svg
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 278 84" style="enable-background:new 0 0 278 84;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<g>...<g>....<path class="st1" d="M41.8,0C19.7,0,1.7,17,0,38.5l22.5,9.3c1.9-1.3,4.2-2.1,6.7-2.1c0.2,0,0.4,0,0.7,0l10-14.5c0-0.1,0-0.1,0-0.2.....c0-8.7,7.1-15.8,15.8-15.8c8.7,0,15.8,7.1,15.8,15.8c0,8.7-7.1,15.8-15.8,15.8c-0.1,0-0.2,0-0.4,0L41,57.1c0,0.2,0,0.4,0,0.6.....c0,6.5-5.3,11.9-11.9,11.9c-5.7,0-10.5-4.1-11.6-9.5L1.4,53.3c5,17.6,21.1,30.5,40.3,30.5c23.1,0,41.9-18.8,41.9-41.9.....C83.7,18.8,64.9,0,41.8,0z"/>....<path class="st1" d="M26.3,63.6l-5.1-2.1c0.9,1.9,2.5,3.5,4.6,4.4c4.5,1.9,9.8-0.3,11.6-4.8c0.9-2.2,0.9-4.6,0-6.8.....c-0.9-2.2-2.6-3.9-4.8-4.8c-2.2-0.9-
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):807
                                                                                                                                                                                                                                            Entropy (8bit):0.4261982118465057
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:CUlFE/xlzeze:zFEGze
                                                                                                                                                                                                                                            MD5:39BC952559E5A8F4E84BA035FB2F7390
                                                                                                                                                                                                                                            SHA1:4F415467396B4A50149373CA75BCB4C04C2F60B6
                                                                                                                                                                                                                                            SHA-256:8F73EF54EFC672061F69CA881FE318DCCC6DD67D993CBB8E76E53E52C84EE493
                                                                                                                                                                                                                                            SHA-512:C7E107E803941A965A173EC8DC7DDFB052C042AB0070E92E5FF47D0E02ECB38446BDC13BBF201D68B2F5696AFBEEA1AF494A65EED4B086EF368CF147892E4409
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/images/blank.gif
                                                                                                                                                                                                                                            Preview:GIF89a.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,................;
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 312x205, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11100
                                                                                                                                                                                                                                            Entropy (8bit):7.89198577869451
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:J7SAva1ogiBNXXLpMwHn9+GI7LXweaqOmqB9SskTz8SEIW07UvkL:J7F+1ivXdMwdYraZSskUSEimA
                                                                                                                                                                                                                                            MD5:F4F0B6326C2003EB4402B54C58F94EEA
                                                                                                                                                                                                                                            SHA1:DB85DADC5D6AF60916109C7A0CBE271E136499AD
                                                                                                                                                                                                                                            SHA-256:7C5E12F86A8D057BF3CA1E838261E461363078FA52B23628D0D628106D87E5AF
                                                                                                                                                                                                                                            SHA-512:3FD46E921029E1902DA3F61C81267738A34A9066677BA8963A57D29ADD2D64D0D584DF27DACB9D118227989473BEC5ADB992EF20F4836D45A680A8F29C73DB15
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......Z.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:087FE64A8C0311E6AFFD9C9877AAAA54" xmpMM:DocumentID="xmp.did:087FE64B8C0311E6AFFD9C9877AAAA54"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:087FE6488C0311E6AFFD9C9877AAAA54" stRef:documentID="xmp.did:087FE6498C0311E6AFFD9C9877AAAA54"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d....................;...n..+Z....................................................................................................
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 501 x 201, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):146089
                                                                                                                                                                                                                                            Entropy (8bit):7.990205290162835
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:3072:HwIRec++Nzkvj6IA4Z+xAK68j/gp55wSfSZQ6lo1f/:Hf+igv2oZE7rMp55ZIqH
                                                                                                                                                                                                                                            MD5:D999309C334A6219831C5864019FC537
                                                                                                                                                                                                                                            SHA1:E02002A2D4ED6DE5B489929BF44A6FE405DDC9BE
                                                                                                                                                                                                                                            SHA-256:D4C4B6575D4383D32CC8617F4BE71AA6708A0F151926317BF8425737FC9E1980
                                                                                                                                                                                                                                            SHA-512:34D7DB1317072D7E5A27C2C9D70E4BF5AEF773E2300FB5A88E3C3F25A7EEDF671A433ECA727005DE87AD4895CC5537BBADBAF8E4FD33BB33C153117C038E45F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............:..s....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899, 2023/06/25-20:01:55 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop 23.0 (Windows)" xmp:CreateDate="2023-11-14T10:08:43-08:00" xmp:ModifyDate="2024-03-05T11:05:23-08:00" xmp:MetadataDate="2024-03-05T11:05:23-08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:7d93ee0e-
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3777
                                                                                                                                                                                                                                            Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                            MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                            SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                            SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                            SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):169399
                                                                                                                                                                                                                                            Entropy (8bit):4.976254040069433
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:CZXcWblD1ySId1u6p3JuZolKvI28mGY7NIj4WT0PjXsW0NKWzcEjpPrmcGKJ/jfT:ocWblASIdIv8tXYPjkrmgD8d3dI
                                                                                                                                                                                                                                            MD5:6A39E0B509FECB928D47B8A2643FED2A
                                                                                                                                                                                                                                            SHA1:F67FA6CB1D09963D10BA117D6553C8E7D5BC7863
                                                                                                                                                                                                                                            SHA-256:D8BDEA7FFF893DBDBEAF6C2AFFEC091A77483B9EC10E7958486BC3B6CC170C96
                                                                                                                                                                                                                                            SHA-512:B9B8C6D9AC4928686C5EA254AC8F765C4F3690F79E5B1CCAAFFC48D4BD47872B9CC5475C038F70D804740C81915FDFCE315EBE553B628D12F7CA1CC4467075D0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.a38iP7Khdmyy
                                                                                                                                                                                                                                            Preview:../* Prototype JavaScript framework, version 1.7.. * (c) 2005-2010 Sam Stephenson.. *.. * Prototype is freely distributable under the terms of an MIT-style license... * For details, see the Prototype web site: http://www.prototypejs.org/.. *.. *--------------------------------------------------------------------------*/....var Prototype = {.... Version: '1.7',.... Browser: (function(){.. var ua = navigator.userAgent;.. var isOpera = Object.prototype.toString.call(window.opera) == '[object Opera]';.. return {.. IE: !!window.attachEvent && !isOpera,.. Opera: isOpera,.. WebKit: ua.indexOf('AppleWebKit/') > -1,.. Gecko: ua.indexOf('Gecko') > -1 && ua.indexOf('KHTML') === -1,.. MobileSafari: /Apple.*Mobile/.test(ua).. }.. })(),.... BrowserFeatures: {.. XPath: !!document.evaluate,.... SelectorsAPI: !!document.querySelector,.... ElementExtensions: (function() {.. var constructor = window.Element
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 1900x2780, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):691972
                                                                                                                                                                                                                                            Entropy (8bit):7.988500058055858
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:lrhvo4nAlCSPRLgh7NNEtT6ns+btJoMJJKjb6dGPVxaVwBvpr5bCVVvCN9e08:lrBRngRLglNaJj+btyMJY9V8wBvfuVj
                                                                                                                                                                                                                                            MD5:6C5518351344C76E1C5D3D7E0DD460D4
                                                                                                                                                                                                                                            SHA1:E75B5EFD5FDB5691559F965273DB72A42EB57594
                                                                                                                                                                                                                                            SHA-256:97BEE844838728FA437B46820AC1A611B409F543D3AC6A10FEF623D9C2127DCE
                                                                                                                                                                                                                                            SHA-512:E8401761FF5529BBFD45A4B3789A4487686634CBDF1CA17B5A6ED6F35E85E6D0279A26C44D85E90B4A6A0EB914B8DB97AF67BC7D3358B6384E38CD9E6CEB11E7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2504654921743996517/F8C9F94013F2E9753DC306EF44365190319E6872/?imw=1920&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;........l.."..........3.................................................................,.....k.F......a.........N...HQ.B#..xE."4.3.!J+...e.P....D$.W.,.0....1...R@.b@fq.r.aN....[.,.TJP.........C@.KP6c.3Ri..j..I..r..1$..L...8..6...i.2@..H.#.Sz..y..+94.vYBZ.28K..H...L...HU0....sY4mCU..B.BI.0
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (381), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):89265
                                                                                                                                                                                                                                            Entropy (8bit):5.293210754522105
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:qOpYuxcehc6Ac/Erc3h5N/a8axkNM2EVshJQIxrMKvPQfsPsdCkCatn0noz4:3Yjg9MDsooz1
                                                                                                                                                                                                                                            MD5:843D5EB5F11DA06CF5D519FF829FA5EF
                                                                                                                                                                                                                                            SHA1:03CB7E4D550D829922AEA7E0A972722F481FDFE2
                                                                                                                                                                                                                                            SHA-256:2C32183F1689099AF144F01E1C36EF60AFD6D1682831655055E9305C31DE912B
                                                                                                                                                                                                                                            SHA-512:6F426A0D1F14F248A2DCB8D9B6F3C97E698CFBC144D0AB018D2B014DDF15F08154718F9C76B30A91BE3E19C2AF9F1A8CA8AE125CDC6B18ED18C72534AD755090
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/main.js?v=hD1etfEdoGz1&l=english
                                                                                                                                                                                                                                            Preview:..function GotFlashPopup()..{...var win = window.open( 'https://store.steampowered.com/gotflash','gotflash','width=536,height=546,resize=yes,scrollbars=yes');...win.focus();..}....//..// Page-able tabs..//..var tabStart = { };..var tabMax = { };..var tabTransition = { };..function PageTab( tab, delta, max, params )..{...if ( tabTransition[tab] )....return;.....if ( !tabStart[tab] )....tabStart[tab] = 0;...if ( !tabMax[tab] )....tabMax[tab] = 0;.....if ( tabStart[tab] + delta >= max )....return;.....tabStart[tab] += delta;...tabTransition[tab] = true;...if ( tabStart[tab] > tabMax[tab] )...{....if ( !params ).....params = {};....params.tab = tab;....params.start = tabStart[tab];....params.count = delta;....new Ajax.Updater(......'tab_' + tab + '_items',......'https://store.steampowered.com/search/tab',......{ parameters: params, method: 'get', insertion: 'bottom', onComplete: TabCompletionClosure( tab, delta, max ) } );....tabMax[tab] = tabStart[tab];...}...else...{....RollTab( tab, del
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (35097), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35262
                                                                                                                                                                                                                                            Entropy (8bit):5.511058864020822
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:FWVAUJl3sVGZHB2L7eHF55zIls0ULAv5qUvvv8RCzMDC2dtP1NtXmKvC/FHi:B1obOsDLg5qUvvvm5RLXp6tC
                                                                                                                                                                                                                                            MD5:E88735D6EC9757C42A51ACC0AE691EDD
                                                                                                                                                                                                                                            SHA1:A065804C221CACCB69396EC6BE87DEB0989F20CD
                                                                                                                                                                                                                                            SHA-256:996CEBA3854D9F16967FD9F16F7BB7B5461CA1A13833B7E4DFAE21EE8AAB5D35
                                                                                                                                                                                                                                            SHA-512:37CFCFF6287D6EE9B37E3CDD1C315E4F3D6B29FF6AFA740245AE32BB70FF66A0B4B4C185985E785391FF8BD9AA16C93C6BEA2BE2D94172819934E56D5592EAFB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5263],{15799:e=>{e.exports={"duration-app-launch":"800ms",GrantAwardModal:"_2ilpH-HpvuSm6s5MWX5bA-",Header:"_2_vbZB-J_M1GH9js-PXnEj",Title:"_2yJ4jvaS0kUJdPVIPR_gld",Description:"_16dREqlIrGflPfbNtLGdJh",ButtonContainer:"JYQgsMzgbFLgarphirEoQ",Button:"_3M92hj6aELzceURcKR7WFu",Selected:"Efo_8muMPNLjjSbObMuDq",Disabled:"_3k_TnD8zygLxN0YOdqn9B1",LabelCtn:"_3jka4zmfNL8_t69ZkB-JmU",IconCtn:"_1fdGEFL1uEyxjfiarnOXI",Label:"_2iEkqauHWZiCAOo0cWqnPP",Points:"_3k_jxlKBddOAxgSknpHNTq",IconCheckMark:"_38WUBpAcqEe6Neu89Kri9T",Footer:"_164mmLkSJ91cXzABhIrlZq",Left:"_1v0jLHAK-8P4IONBwuF4kv",BalanceIcon:"_3VvvB-r8dZsAaPGZ2nsi1A",BalanceDetails:"_209Gyxysjz0vcGVVWuh_Xc",BalanceLabel:"_2u9RZJXJSDg3e-J_EX1exE",BalanceAmount:"_1O3FSoJxkQYLv1MB6H7QNy",Right:"_1hgRCff96-fQY4zKEKUka
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1139
                                                                                                                                                                                                                                            Entropy (8bit):6.532046828421671
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:c1hpunQWwjx82lY2T32HEVy1CaKyJ3VGFG6i5NKkNhbOlNvIP7:CitNn2VpMJ3mMTxkY
                                                                                                                                                                                                                                            MD5:FAC3C1AF93D191D52892FF42E66AE70B
                                                                                                                                                                                                                                            SHA1:A3D5AC838B61D1B8231D91C7E5492771A452110A
                                                                                                                                                                                                                                            SHA-256:D87DD24DE2B24AFAA384DD663A471AF4843EA35C40D5FFB325019EB458DFD8C5
                                                                                                                                                                                                                                            SHA-512:4AF94AF01D40D18A97DC3213E79F308E6C30B11536CC9E4BE8BBDA041F96A52C83816E0847D94A54783D829C272AE8BCB29E8231FBFDE66BA68E3EB57A7211E9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:EAD87E4B4CB311E3BF759EB643A791F7" xmpMM:DocumentID="xmp.did:EAD87E4C4CB311E3BF759EB643A791F7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EAD87E494CB311E3BF759EB643A791F7" stRef:documentID="xmp.did:EAD87E4A4CB311E3BF759EB643A791F7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..).....IDATx...?.AQ..qW.$eS.2.............l."...H,..^..BI8.r&.u...<...._...R..f.n.z..B1...4N...B=..F`Q....4.j..(!...H.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15501
                                                                                                                                                                                                                                            Entropy (8bit):5.225110777706095
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:2snR/dS0MJCaUruT16VUP+AP03hIMg8IMepcRc8uWNzT7q:NR/dS0MJCaUruT2UP+AsRIMg8IMAUzuV
                                                                                                                                                                                                                                            MD5:CD4BDC56FA7DC599A60A48CA895272CA
                                                                                                                                                                                                                                            SHA1:6C2F5B4780EB921FB4A0254A0C46D560EB4FFDDE
                                                                                                                                                                                                                                            SHA-256:C5025BAB607BDD76AC7E074EBF08595FA8D7F0BEA2BCE94D4D211BAFCD8CF003
                                                                                                                                                                                                                                            SHA-512:84A03ACA8860B2C4981828D4AB516ACBA849FFB7AA0CE5C30E1C8EDA57C50C94913A32831134876294CC6CB7FE8537EB62FE072211DF769BE432B7A5F5DD3F74
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..function Cluster( args )..{...this.nCurCap = 0;...this.bInScroll = false;...this.bSuppressScrolling = false;...this.bUseActiveClass = false;...this.rgCapsToLoad = [];...this.onChangeCB = null;.....this.cCapCount = args.cCapCount;...this.nCapWidth = args.nCapWidth;.....if ( args.bUseActiveClass ) {....this.bUseActiveClass = true;...}.....this.nCapsulesToPreload = args.nCapsulesToPreload || 1;.....this.elClusterArea = $JFromIDOrElement( args.elClusterArea );...this.elScrollArea = args.elScrollArea ? $JFromIDOrElement( args.elScrollArea ) : this.elClusterArea.find('.cluster_scroll_area');...this.elScrollLeftBtn = args.elScrollLeftBtn ? $JFromIDOrElement( args.elScrollLeftBtn ) : this.elClusterArea.find('.cluster_control_left');...this.elScrollRightBtn = args.elScrollRightBtn ? $JFromIDOrElement( args.elScrollRightBtn ) : this.elClusterArea.find('.cluster_control_right');...this.onChangeCB = args.onChangeCB;.....this.elSlider = $JFromIDOrElement( args.elSlider );...this.elHandle = args.e
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 512x288, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):25958
                                                                                                                                                                                                                                            Entropy (8bit):7.967084047509057
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:XdnXEBUh1aXzTVbbooLsEvjs1w4ATOmRA55Yh:tnUUoXnOoLsErs1yMYh
                                                                                                                                                                                                                                            MD5:B5F953D560DD83BB32C758B3BE767268
                                                                                                                                                                                                                                            SHA1:A9F4CC8FA30F1D64558A2BC4CA2BBC2AA02A53E9
                                                                                                                                                                                                                                            SHA-256:4B4E2474E9325BA223EE51C64EBB7724C337CF5D33EA5D8ADEBB63DFB063C93D
                                                                                                                                                                                                                                            SHA-512:801DCBA72F392891FD8EB5068D97074C22ABD56CCD5E60767BA8772CD07275C6E945F24374A83512814449647B2062A14786FF97430AC365FCCF2167FE4D9779
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2477633323979471349/C96D48EE603CAFEEBAEB7277CD1A897E7425DD1F/?imw=512&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                            Preview:......JFIF.....v.v.................................................................! !,,;...........................................................! !,,;...... ...."..........7....................................................................N8..@.......................:..]A........................N.9.PB.......<}..1M..f.].Gf]].:......Lp.d..A.D........rp...S.u..e.r..E.y.....V..Q.?1$.3....w}t.|..J..AiJ..Y6...x.1Va.Za.o...o..9.<.....>.......v.........o...{g..O2..W.9.%.....-9~`...s........V..z....^.=^.R.4....1..\.`.<G...../'..Cb.qp...S.O0..a..s..|......N.c.u:.)..v8....Y..k..G...+.V.~.L........&.8.c.t..^..[.7.lf.R:fY..-...\..;?......u.y=?,[.....;.'...k?.W.=.~...#C.g.s-}.e~.s...Ok....}....}.....BKR.Y..#3...1.w+..].r....{...W..Z.w...R....c}.n{t.....x...^.VBL.[W-M.u..ddtf.%.-.....`.,..j..._D.x.\...U.vn..Fyi...Jg@......f.c.s`.\nA..f..t..^.b.KqoQ..j}N....{.....x....].bQ.E...>....r.wm.I.s.l.!.7H.V.>/...o.{..-.F.J.n..Q..i..tx...:...i.52<[)...ZZ}.....F...R\
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):61560
                                                                                                                                                                                                                                            Entropy (8bit):7.9794760836264516
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:VXMwKSunIXE6PdVEVw6nJt9tCmCWznBRG:V8/SNd6HZdRG
                                                                                                                                                                                                                                            MD5:96FE7AB6022B2E20892DEDCE0F4ECDC6
                                                                                                                                                                                                                                            SHA1:F424DA81FED917923C813C26286E337E07D20425
                                                                                                                                                                                                                                            SHA-256:0D7663B978C7B9E740781AB0F590082EB703CC2984DF65ED32B09CD800650605
                                                                                                                                                                                                                                            SHA-512:EA49BB4EA1B10FD9FC5B42E3743EA1E38EAFBC9C6286C83FFE2F2D7B1B67C8DC52E3F8140DCF23FCB4D054A93FEFCFB242CE9C5DD64C947D496D2C055D3AAC48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................N.........................!.1."AQ.aq.2...#B....3Rb....r$4C.....5cs...%6St.&d................................:.....................!..1AQ.."2aq..........3B#R..b.CS...............?....T.r..... .~.....`u....J.$..x9..E$.z %?t...1..@}..aL[\.T.\...q....`L..{.*r=*w...x......".1O... '.l .t..<^....+KD.....$`..h,.N....s........129.V.Y:...?...*.G.V0.....?...I./...sX.m#/.H.......8D.....6T.W$......dJ...k..#.,...........mp-.v.......Z<....b....mk{Ps.A.R~x...-......m.I...........zQ..r.M........T..n.f%...1.....q.e..4.$9.y..n... .I....q....LB~...3.4.q...*&....k.......X.q.b.....,.3...?_.I\.h..f.i4...Kx.?u@....u.:.k..&.6..`...X._..........U".Jn.`.4....0..i.}K.X(;Z .I.1.q..#.+...9B[M!.....5......q.L ...X.g4(a.. .r.(PN.Lw".......F....c.}.Q...I%rB...)Wq.b,.`...e..S.u`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3966
                                                                                                                                                                                                                                            Entropy (8bit):5.142958773271244
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:l62ePL5p/6t0hHEcmefouMXQ2AGBm9HWJPon+6i+p:MC2foXg2AGgHWt8
                                                                                                                                                                                                                                            MD5:76E4C70A57760DE5DB02A53C82B1C74E
                                                                                                                                                                                                                                            SHA1:5393F2417550ADA806129D85A0335CC3A8C918A7
                                                                                                                                                                                                                                            SHA-256:1DF1807DE57661ACE09F4F8A4CA7314DF333DA34683FF384BE93270AA6032803
                                                                                                                                                                                                                                            SHA-512:3BB9DFAF3DA8E6A5D2665156E4CAB88D042230B7C4D6475B3CFBC371B729CBF540FE582EA6D282713088ADBAE9A6A0217EFEC18EBA72BA29BC494E6CA9E0169F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/en/public/shared/javascript/shipping.js?v=duTHCld2DeXb
                                                                                                                                                                                                                                            Preview:....function BHasShippingStateDropDown()..{...return $J('#shipping_state_select_droplist') && $J('#shipping_state_select_droplist')[0] && $J('#shipping_state_select_droplist')[0].childNodes.length > 1;..}....function Shipping_UpdateStateSelectState()..{...if ( $J('#shipping_country') )...{....if ( BHasShippingStateDropDown() )....{.....$J('#shipping_state_text').hide();.....$J('#shipping_state_select_dselect_container').show();....}....else....{.....$J('shipping_state_text').show();.....$J('shipping_state_select_dselect_container').hide();....}...}..}....function Shipping_VerifyAddressFields( rgBadFields )..{...var errorString = '';...rgBadFields = {....shipping_first_name : false,....shipping_last_name : false,....shipping_address : false,....shipping_city : false,....shipping_state_text : false,....shipping_phone : false,....shipping_postal_code : false,....shipping_state_select_trigger: false...}.....return errorString;..}....function Shipping_VerifyShippingAddress( sessionID, ajax_
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 291 x 107, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):25286
                                                                                                                                                                                                                                            Entropy (8bit):7.987583348057773
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:oiqlwBKgZDTSqA5UXqJ0gGocupTTgM7YCNPi1GBN:Yl2QDJ0pocwgMLFzX
                                                                                                                                                                                                                                            MD5:E0B66ABD08331C9AF1034CE915A5E1C7
                                                                                                                                                                                                                                            SHA1:3010E55C0566A30CB0C71D6A182E09AF7DF3CBC1
                                                                                                                                                                                                                                            SHA-256:15442D410E832F6D63C620956D87B7C50346FA6B6E6BA233052D2785ECB5212B
                                                                                                                                                                                                                                            SHA-512:25F553BDA1BD5DDFA028B708260C4B98675FD6F199495374051E74C955C56C80FBFBF2ED40D11E8A136E4AA6C1A3F25895712C03065B539F742C5A031EFE54C3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/images//gift/steamcards_promo_03.png?v=1
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...#...k.....<\.....pHYs.................sRGB.........gAMA......a...b[IDATx....\E.>.....m....'...$..A.Q@.WV....w...tf...:?...(....,A..........}.o.k9..n...D.....w..u.o}.;.9u.(.B).B9...k.L....X.%R....B...x.v..(.B)..Hy.............Vo.+tZ...e.[WU.P..P...5.F..T@\)J.9."...o.g.7.x.z..>..bN..kZ.Tto.#...zY...P..oR^3`4i....m..1(..kRT.../..........dv.J.v.....j.."yo$Rk.7....+.B).._^3`4q....9...U......^.I.H.'._...rP....)W.A.}..'.Z..=.$.M.`..J...2...N={h.${"^E%..R......qXB...o.mB...fJ....n{r.9...^....d...8.J........o...U(..T.ac.7.JlSh.Vh1\F..l-.t.R(...0.:...9.=.F....%..#5t.2_.7_dx..F..f.R...."...0.c.P.z...z.{....i.5[...<.....C.M.{.k..}...n;.|.|....v [..........!....J..........XV.!(.B.X.p.4g...D../E..WC...v..R..... .......f..DA..M!...P..~T..)..TO~....n,^..$1.m...........R...V..Q(..[.."J)....Y.5m}.hN...A.W..$..T....L.B).1i..2..V4~.F}.........Q../y.{.a....T.O2._w.%.;;......O.>!\..=#$I. ... ..!...&3.k..u....%.C.u.J....3$.[8...2...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3610
                                                                                                                                                                                                                                            Entropy (8bit):4.9460267889973695
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:aezbXzvCYvSLDG/pdipigq2ip+r7Ro1df:aik2
                                                                                                                                                                                                                                            MD5:612601473B8AEDC858E4A59F776E9A0A
                                                                                                                                                                                                                                            SHA1:7F24ED2C86C53A8D263893E86061A8A1D59F2383
                                                                                                                                                                                                                                            SHA-256:332E766B5C1883401167D69EC26496C24E293499F6DD132A0A0D653079AB0E6E
                                                                                                                                                                                                                                            SHA-512:CBBDC9EFFE3BE14FB0BCAD52D289F2F7BC1B1497B231B4C4ECF863874E97B3438EBB49BB314A1503E14A7560C8F8C3FD29E5781C1B0426A20D346BCC8B03ABA7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/css/apphub_images.css?v=YSYBRzuK7chY&l=english
                                                                                                                                                                                                                                            Preview:.......appHubNewsIconHolder.eurogamer..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_eurogamer.gif');..}.....appHubNewsIconHolder.kotaku..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_kotaku.gif');..}.....appHubNewsIconHolder.pcgamer..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_pcgamer.gif');..}.....appHubNewsIconHolder.kotaku..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_kotaku.gif');..}.....appHubNewsIconHolder.rps..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_rockpapershotgun.gif');..}.....appHubNewsIconHolder.shacknews..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_shacknews.gif');..}.....appHubNewsIconHolder.steam_release..{...background-image:url('https://community.akamai.ste
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5972
                                                                                                                                                                                                                                            Entropy (8bit):7.718562038176927
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:hi+QE2C5l9PyjmKr1xEOiLkFDDVl0n8Ol3GmTOAYPXhGUbBr7:4BE2C5lWNEOiLSlq7DTOAYxt
                                                                                                                                                                                                                                            MD5:C3BA3ED066F7DAD354C36DBC56DE737E
                                                                                                                                                                                                                                            SHA1:ADCD7B3C7EC6B23C4B38ACE454D00ABC8750FA56
                                                                                                                                                                                                                                            SHA-256:DCC80E0C64892C1991FC281B2708BCD37986A95F08AE328EBE0EAEC52A109307
                                                                                                                                                                                                                                            SHA-512:584EFEAEF62DA2A424D207AE12B2AA06051FCEBB212A9E63F4AE520DB81D3BD10B8BF927682B6650B0ADB68A1FE15A39B46AE271DF29356D58E3999ACCE2FB2D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2444982226667364731/AB70C2DB8CAED002ACC6C39C8161C6487115C4E4/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........7.................................................................................wG]..566.SC.f.....~Q.7.M.....W..{.c.~.y.3.Z..^azy....iZ}.......$..9./#w.4.r.....[....}-8....Q.Y..l.<...$...b)wO.T...>..F...X.'k^?.T...<.3..}/.].ko..^K.m.6..S.7G7.> ..x#^.oy.........q9..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):31506
                                                                                                                                                                                                                                            Entropy (8bit):7.7678441127477935
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:3Hc0imGlKnQnDB3VHOpIKemj8BOBXQLlWSqwcq:3Hc6GlKniLHOpomaOtQLVqM
                                                                                                                                                                                                                                            MD5:F2FCBA2BBF60E3BE5AE9350007951164
                                                                                                                                                                                                                                            SHA1:720C52BF4B6839EAAD37BFD52DD314F1F3B0FD73
                                                                                                                                                                                                                                            SHA-256:EE3B0183799320D7F188C62A44CA22CF40B2013594649B4C1CBA0D7385A27A10
                                                                                                                                                                                                                                            SHA-512:0DBCBD165D7CFBE46B7FA0B157973E35112A8E74E1CAF5359F11CD2E09E4FB225C96B0448A86B756D5916A22E9666F24921F5125CFC799ED51BCFEB62D17D53E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_community.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<..z.IDATx...{.\....s....70x.$..I..I..D..>$..\T.T.r*q..........+.VQ.J.J...R.l...!'N..I.d... ...DIC..HJ.......=..7.s..A..=.~..#].....uO...................t;.&....:|..Y.a.....f.2....gh%.@........#..j|..h`..'_>~.....C.......G..6.{.x.m....<:{.....l.M.......G...v0..}.....\.....q.SmK.Z&.2q..........U..uxFih....K..1..1E..........d/...&....6....&...;......{B.gTfPh.....`K...t..e....!.F.......t0.d...`.2./.Ue.1..$-......@g_H.5..u.n..(....U...v.|... .t.g./...;......35...v...".`+.!.4.bo\.!...4.M..E*.....8.s.*.:e......h....a...5#....N.Z#......H..b...d.0...........sku..1....D..]........&...j.......DeF..5...@M.....!...P.-.RT..[.]....>$.......Y]m..)....(.\....[..6...P.......4..f9Qv..]<.......Y....H.vs@..:D......j...9.........*...'^.n.2.q]kg\..:..V...................4O.V...2.*..u......T.S.....Z.....$..z...oK..P.......u-.......-S.3x=...Y^0.....]q=..%.%......@c...3..\v{=.aTSm..z......i.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9318
                                                                                                                                                                                                                                            Entropy (8bit):5.299236226685305
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:3mqlY8tyyVg9ynE4QzJ/kZYrzh9xdyYRfeB+R2ZavAAL7WDu:3VoQw7/6ueBzwvAALD
                                                                                                                                                                                                                                            MD5:B23A2EA37FB7DC6A317180ACB9640BBA
                                                                                                                                                                                                                                            SHA1:559826C6B73A59BCCF54F9034D7E8C43D03C091A
                                                                                                                                                                                                                                            SHA-256:23D2A8FBAA5A5F1F551B5D70440ADEE80FD519B52B3D6559CBBEA35296679E2F
                                                                                                                                                                                                                                            SHA-512:E946116847558894E42E26E6702B600531E85CD0DA91076E8AF2FB3FECE913F5FF4E8AA8744D2D43AFA58AB2A0289954726434946E158FC840C150F2A079F109
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/javascript/dselect.js?v=sjouo3-33Gox&l=english
                                                                                                                                                                                                                                            Preview:..var g_ActiveDropLists = {};..var g_LastSelectHideTime = 0;..var g_fnGPOnClosingModalWindow = null;....$J(function() {...$J(document).on( 'keydown', HandleKeyDown );..});....function HandleMouseClick( e, key )..{.....if ( !g_ActiveDropLists[key] )....return;.....var $Trigger = $J('#'+key+'_trigger');...var $Droplist = $J('#'+key+'_droplist');.....var $Target = $J( e.target);...if ( //$Trigger.is( e.target ) || $J.contains( $Trigger[0], e.target ) ||....$Droplist.is( e.target ) || $J.contains( $Droplist[0], e.target ) )....return;......DSelectHide( key );..}....var TYPEAHEAD_TIMEOUT_MS = 750;..var g_timeLastCharEvent = 0;..var g_strTypeahead = '';....function HandleKeyDown( e )..{...var bSwallowEvent = false;...var keynum = e.which;.....if ( e.altKey || e.ctrlKey )...{....// bail out now so the browser can do it's thing....return;...}.....var bCharEvent = false;...switch ( keynum )...{......case 40: ..case 38: ..case 13: ..case 9: ..case 34: ..case 33: ..case 36: ..case 35: ..case 27:
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1212
                                                                                                                                                                                                                                            Entropy (8bit):4.955390112206397
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2dC5A6LfEhXUzXwv3HDIVgCawkkGb8MjzZ+EqnP:cGA+fEtUUb9wkktMHZ+E+
                                                                                                                                                                                                                                            MD5:A12CFFB3B582F0D0F6EA9C9C36B74A5E
                                                                                                                                                                                                                                            SHA1:2555282495D3802EB37BFDBF8B1F97507E125642
                                                                                                                                                                                                                                            SHA-256:CAABF4747B164EB5FA61A0D1461443961FF2FFAE35EB60869F2E4F93D1530CF1
                                                                                                                                                                                                                                            SHA-512:14D2F2F8B3CFC0A3B0E3892010AA9CB06550455A3DA20EF75A47BEADE2D39DF4584759F81AC26EA26CA227767FC6E45B0838D927D77FC1DDE40E68050E39BCD6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<path class="st1" d="M18.1,15.6c-0.3,0.7-0.7,1.3-1.1,1.9c-0.6,0.8-1,1.4-1.4,1.7c-0.6,0.5-1.1,0.8-1.8,0.8c-0.5,0-1-0.1-1.6-0.4...c-0.6-0.3-1.2-0.4-1.8-0.4c-0.6,0-1.2,0.1-1.8,0.4C7.9,19.8,7.4,20,7,20c-0.6,0-1.2-0.2-1.8-0.8c-0.4-0.3-0.9-0.9-1.4-1.7...c-0.6-0.9-1.1-1.9-1.5-3c-0.4-1.2-0.6-2.5-0.6-3.6c0-1.3,0.3-2.5,0.9-3.5c0.5-0.8,1.1-1.4,1.8-1.8C5,5,5.8,4.8,6.7,4.8...c0.5,0,1.1,0.1,1.9,0.4c0.8,0.3,1.3,0.4,1.5,0.4c0.2,0,0.7-0.2,1.7-0.5c0.9-0.3,1.7-0.5,2.3-0.4c1.7,0.1,2.9,0.8,3.8,2...c-1.5,0.9-2.2,2.2-2.2,3.8c0,1.3,0.5,2.3,1.4,3.2c0.4,0.4,0.9,0.7,1.4,0.9C18.3,15,18.2,15.3,
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):89437
                                                                                                                                                                                                                                            Entropy (8bit):4.934831850769131
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:LlaY4P+xmlvr+k3mCQHNl9EvOxzXQApcGBPVCGUb6WFA66WqiLOrVQXWl:E1XZEl9EvOxzLcGBkQ1WA
                                                                                                                                                                                                                                            MD5:31ED48071CE4B62C24520C95BCDE6026
                                                                                                                                                                                                                                            SHA1:C073152E6835FBA2DED4CC215F3985266BE23F2B
                                                                                                                                                                                                                                            SHA-256:08B39451EABACA10CD735816CDC5AF4A35B05FBB197E2082235B6E16BE62DEDB
                                                                                                                                                                                                                                            SHA-512:1CB651EC52D7EB67A961436A48340D0B783BC944CD54008D00E8B26D933D0668380126C6ACAE89EF10906FD96E8DA9ED4EF773DFD9C761F608FF7EBDA5554AE7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:"https://store.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=Me1IBxzktiwk&l=english&load=effects,controls,slider"
                                                                                                                                                                                                                                            Preview:// script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008....// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)..// ..// Permission is hereby granted, free of charge, to any person obtaining..// a copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to..// permit persons to whom the Software is furnished to do so, subject to..// the following conditions:..// ..// The above copyright notice and this permission notice shall be..// included in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..// NONINFRINGEMENT. IN NO EV
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 501 x 201, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):146089
                                                                                                                                                                                                                                            Entropy (8bit):7.990205290162835
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:3072:HwIRec++Nzkvj6IA4Z+xAK68j/gp55wSfSZQ6lo1f/:Hf+igv2oZE7rMp55ZIqH
                                                                                                                                                                                                                                            MD5:D999309C334A6219831C5864019FC537
                                                                                                                                                                                                                                            SHA1:E02002A2D4ED6DE5B489929BF44A6FE405DDC9BE
                                                                                                                                                                                                                                            SHA-256:D4C4B6575D4383D32CC8617F4BE71AA6708A0F151926317BF8425737FC9E1980
                                                                                                                                                                                                                                            SHA-512:34D7DB1317072D7E5A27C2C9D70E4BF5AEF773E2300FB5A88E3C3F25A7EEDF671A433ECA727005DE87AD4895CC5537BBADBAF8E4FD33BB33C153117C038E45F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://cdn.akamai.steamstatic.com/store/steamdeck/steamdeck_promo_010.png?v=2%20alt=
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............:..s....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899, 2023/06/25-20:01:55 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop 23.0 (Windows)" xmp:CreateDate="2023-11-14T10:08:43-08:00" xmp:ModifyDate="2024-03-05T11:05:23-08:00" xmp:MetadataDate="2024-03-05T11:05:23-08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:7d93ee0e-
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2557
                                                                                                                                                                                                                                            Entropy (8bit):4.948346901928461
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:cGA+fEjXUMEcKCNyuPqkZ1IRXJdJaCiC9tX3tGdfPNyFbap35r:a+fQXnEcYuitXJdJa1CHAdJr
                                                                                                                                                                                                                                            MD5:8351C9C5873C3975D9730ACE755A5EC9
                                                                                                                                                                                                                                            SHA1:66D9D4F9E3D73027ECF61972DE43657FFBC831EA
                                                                                                                                                                                                                                            SHA-256:18E6EE2ED3EA311B09C504798CCBB37FB9386840A9FCE138F0A03DFA3D5564DF
                                                                                                                                                                                                                                            SHA-512:F339E73C884A6A4B95913C7BF37C8ACB30FD9298D29F89EEDB36FC50B6EED196A3C3AE37EB910D38B89B387E988A08568E6E2C150513F83087B2BD81A766F0AB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 278 84" style="enable-background:new 0 0 278 84;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<g>...<g>....<path class="st1" d="M41.8,0C19.7,0,1.7,17,0,38.5l22.5,9.3c1.9-1.3,4.2-2.1,6.7-2.1c0.2,0,0.4,0,0.7,0l10-14.5c0-0.1,0-0.1,0-0.2.....c0-8.7,7.1-15.8,15.8-15.8c8.7,0,15.8,7.1,15.8,15.8c0,8.7-7.1,15.8-15.8,15.8c-0.1,0-0.2,0-0.4,0L41,57.1c0,0.2,0,0.4,0,0.6.....c0,6.5-5.3,11.9-11.9,11.9c-5.7,0-10.5-4.1-11.6-9.5L1.4,53.3c5,17.6,21.1,30.5,40.3,30.5c23.1,0,41.9-18.8,41.9-41.9.....C83.7,18.8,64.9,0,41.8,0z"/>....<path class="st1" d="M26.3,63.6l-5.1-2.1c0.9,1.9,2.5,3.5,4.6,4.4c4.5,1.9,9.8-0.3,11.6-4.8c0.9-2.2,0.9-4.6,0-6.8.....c-0.9-2.2-2.6-3.9-4.8-4.8c-2.2-0.9-
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9318
                                                                                                                                                                                                                                            Entropy (8bit):5.299236226685305
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:3mqlY8tyyVg9ynE4QzJ/kZYrzh9xdyYRfeB+R2ZavAAL7WDu:3VoQw7/6ueBzwvAALD
                                                                                                                                                                                                                                            MD5:B23A2EA37FB7DC6A317180ACB9640BBA
                                                                                                                                                                                                                                            SHA1:559826C6B73A59BCCF54F9034D7E8C43D03C091A
                                                                                                                                                                                                                                            SHA-256:23D2A8FBAA5A5F1F551B5D70440ADEE80FD519B52B3D6559CBBEA35296679E2F
                                                                                                                                                                                                                                            SHA-512:E946116847558894E42E26E6702B600531E85CD0DA91076E8AF2FB3FECE913F5FF4E8AA8744D2D43AFA58AB2A0289954726434946E158FC840C150F2A079F109
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/en/public/shared/javascript/dselect.js?v=sjouo3-33Gox
                                                                                                                                                                                                                                            Preview:..var g_ActiveDropLists = {};..var g_LastSelectHideTime = 0;..var g_fnGPOnClosingModalWindow = null;....$J(function() {...$J(document).on( 'keydown', HandleKeyDown );..});....function HandleMouseClick( e, key )..{.....if ( !g_ActiveDropLists[key] )....return;.....var $Trigger = $J('#'+key+'_trigger');...var $Droplist = $J('#'+key+'_droplist');.....var $Target = $J( e.target);...if ( //$Trigger.is( e.target ) || $J.contains( $Trigger[0], e.target ) ||....$Droplist.is( e.target ) || $J.contains( $Droplist[0], e.target ) )....return;......DSelectHide( key );..}....var TYPEAHEAD_TIMEOUT_MS = 750;..var g_timeLastCharEvent = 0;..var g_strTypeahead = '';....function HandleKeyDown( e )..{...var bSwallowEvent = false;...var keynum = e.which;.....if ( e.altKey || e.ctrlKey )...{....// bail out now so the browser can do it's thing....return;...}.....var bCharEvent = false;...switch ( keynum )...{......case 40: ..case 38: ..case 13: ..case 9: ..case 34: ..case 33: ..case 36: ..case 35: ..case 27:
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9124
                                                                                                                                                                                                                                            Entropy (8bit):7.945662808401161
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:vYUnkwnUN9K3y7Wwu/byBVFQ0sRmKdKIWpIJfColJC3B4Z:dkwnUzi95Np4pIJrJCWZ
                                                                                                                                                                                                                                            MD5:9E9CEFD7B846AF0D46479F44A628814F
                                                                                                                                                                                                                                            SHA1:1C35D947D13FFD02A377F8BEBCF58200404AAB73
                                                                                                                                                                                                                                            SHA-256:599486D795710DF02CAC7C49BDBD9BF0254777485E3F350BE280DBAC74F58F6E
                                                                                                                                                                                                                                            SHA-512:90E789CEAA1D845097D3CC89AA55F0B2871D248EFE50AE91CE67BCC83CD7F35366154E1373041B023C87007AC75BB9E03FDDC736EF5E7BEC2E8792B2E1801B1D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2429640/capsule_184x69.jpg?t=1727823630
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................E...............................................:...........................!1A.."Q.aq..2B.#$b....R.3C...................................;.........................!1AQ.."aq....2.#Rr....Bb..$3C4..............?...5..w.Ag..6.AR[Z..Z.GuKm{...$[...R.3=.;.i.....Cs....qPs+S+..t.....`.\U...cn..b.......#....V2.a.....oamJA.~E..^...z....2....i.......L.....S..9....<.q....`*..\.JZ....BO'.m.k........U.t..g0.F^.@u,; ........X*..~...yf.@..c`p%......v..E;".S..H0..R..1..1-.!%....lB...b.)oi...c.;7H...3l..J.<.P.Z6V.....~.>2.K...-(..sLF...)Cr. ..G....O....u.8..i.cP....bTu.:...<.Rz(..}.;.`....!o.v.S.P3.1w.-W..........+.....B.G.(ek(f...r.{z....?.?'.+ee ?...a...R...).3S'.'..N..d.$(1-...I.@......bpp.5.R!..p".unyj.WOn..Q.....7_...]...LK2.q.D.8....W.3.E~TP...f.8..{.9.47....P.)...s.%.e.Ym....9.Q..F....l]..m.{cacE.V..H*..X.\.Q
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):38554
                                                                                                                                                                                                                                            Entropy (8bit):7.281917544628079
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
                                                                                                                                                                                                                                            MD5:231913FDEBABCBE65F4B0052372BDE56
                                                                                                                                                                                                                                            SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
                                                                                                                                                                                                                                            SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
                                                                                                                                                                                                                                            SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 71x71, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):19954
                                                                                                                                                                                                                                            Entropy (8bit):7.949638106594014
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:c3VwaBar9dlpLsMiL+1g9T7lCQGgUxFVgdwIC8BR+7SR1xXdvMyH87YHBD8:c3VwaUruJCjgUrVsw98VUAHBD8
                                                                                                                                                                                                                                            MD5:75288D9C269005E87FF50EDC944F4046
                                                                                                                                                                                                                                            SHA1:BA3A449338C52C75004B9E1085987CE487C712FC
                                                                                                                                                                                                                                            SHA-256:F09BBD3ED37658F590A42D8B061C55E0ACA01807F4D031D684DBA0042E95178E
                                                                                                                                                                                                                                            SHA-512:777A3DC1E5CE18C148891F510ABA3948203166D2E1242E0BE081A5CDA521358C2A697FB106B7DD91F870BA42E1A690C6769BCD614ED9C0029639DBB5A07CA846
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/3070070/capsule_231x87.jpg?t=1727334511
                                                                                                                                                                                                                                            Preview:......JFIF.....G.G.....C....................................................................C.......................................................................W..............................................I..........................!..1.."AQa..2q...#.3Rb...%BTV...$&4...CDSU.....................................J........................!1..AQ..aq..."......2U....#B.3DERSbr..$4..%Ce...............?...}1i.fa.f..Z.!I.iEiG........n.......5.g....R.k..j%Z..t....R..O.`.?.....?*..j'..M-..u...UK............@A..B.y..O.Ih..o..[..n..u:..u/}.ZG.H ..J.<.3....p.mH#2..i.S.s.H>T9....4..qdY...fL.q.....T....2.?N.0.Sl.T....X. ..4..n.L.e.Kl[...nT...M..Ci)'..^.P.X.E.R....*UW..m....2....%.&..mR.N..2..d<...B....F.s.Fr~.K.0[l.@$...\..i..f@.x.$.5..M1.j.Wb'>.R.!K...i#p..$.A..)....;...q<I.8p.".$.2fg.C.n.;L..n..f.u...J..?...m.q............._o.(.(.,...p...V..S..@...PR>\.....@...|.Bg...Di..\D....%..y.z}...........H..x..)r....z...8.?.q.....[.h.3aP...<E.>.5..?.8.'q?h...*:S.:..H.p
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9528
                                                                                                                                                                                                                                            Entropy (8bit):7.937835312972649
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:1XOfbIERlZ90uFQu5HelemlVpa648xoHBEj42hjlIeD2LpP1c6ft+:1yIEz30GlelPM648xKEj42h6997Q
                                                                                                                                                                                                                                            MD5:87F8FB68FA4E3D2A34293B0683B6F315
                                                                                                                                                                                                                                            SHA1:6392A2B53A5E8D13FCEEEE920D6B5B1E72500182
                                                                                                                                                                                                                                            SHA-256:198DBFD5AF0CE6AD9D0FF88679C60264802A466DBC15D38EDADAAE60A725D9D9
                                                                                                                                                                                                                                            SHA-512:C5E4B4EEB8760E980AD82235B233377E8D0A201E69627007A8264F359536F8DED2A25704BF63B86749FDDAB3CCFA76DF45E8990D87652D8AFBDA49271F96B58D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W..............................................E..........................!.1..AQ"a..2q...#BR.Vbr.......$...3CWs....................................B.......................!.1.A."Qaq....2...BT...#......U..%3Rr................?...QZ..rsB.4!$...@......) .N...!7)JR.!D.c..!p.h.....v......Xip!R_Q!..`...N.....b.{.M...'....[.RTx...n...N(.........hqnnQ......5...:l......U..in[.G.?.5tS.:.P...$c=...\-..G}.jT....'.%X(%.*.$..K.AsH=.p...pk...~....]m...#kR.K..P'i.....r...7..S.p(BP.R.............Z.....e6R...%.......~..j>..*V..0....|.}.l}.b.G.9>'.m.-m.ODt..s.&$...*#..J<..<9.)Cr..O...x....+..sq!.C.30y.bF.+........'1..=..%)....?..)..H\."J...l..uvm... ..$|=.0..q.[....$..r.#.^..k...@....[.N[:(B(B(B(B(BO-..F{.jF.iB...R.U..ra....,..w.C..AK*..P.P.P.P.P.qk...$$.{....kR.y...b..#.O'*...&......7.4..i.h..n.&U....g..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32086), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):95790
                                                                                                                                                                                                                                            Entropy (8bit):5.394132126458497
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:EPEkjP+iADIOr/NEe876nmBu3HvF38sEeL8FoqqhJ7SerN5wVI+xcBpPv7E+nzmN:bNMzqhJvN32cBd7M6Whca98Hr4
                                                                                                                                                                                                                                            MD5:4DC834D16A0D219D5C2B8A5B814569E4
                                                                                                                                                                                                                                            SHA1:4FBE0563917D6F6289E4E1B4A0A8758E4E43BDA9
                                                                                                                                                                                                                                            SHA-256:91222F96F34735EBC88DF208017E54D4329B9202E3E52367FB8B149698A1A5EF
                                                                                                                                                                                                                                            SHA-512:6FBEC4785A21520FA623D1A151C6C8B64BAA1321AC6918A127BCFC22E49EC2E3BCD161AF9C237BD5C70BC4046EB12CF434563F86CBDC9876EB67FB2DEA87034B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){re
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, baseline, precision 8, 460x215, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):23603
                                                                                                                                                                                                                                            Entropy (8bit):7.969521847052481
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:g875j6qdqovdKjQhbxqtvGnJvFaoME6wYktWj9SyET0mKpczY8hn2EuAD5p6/Id8:5VJ0MhgIJvFadE6JkIj9DmPhuAG/IdGn
                                                                                                                                                                                                                                            MD5:63F41206A0F2BFCCD7EFC0B2E0246463
                                                                                                                                                                                                                                            SHA1:39F270191FC8E441C5394B66F726ED1B512F231A
                                                                                                                                                                                                                                            SHA-256:E2037F8037ECFC121F15F0614169837353029DD3D136455D7182CBDB676FC5B9
                                                                                                                                                                                                                                            SHA-512:A81BEBD413097690435472550BAC300A7F2273B7F6AB67A875F252E77FA674CE8C58AAB399C20F1C4C697FD8C5F75385A3AF97AC3F2C3ACDD24EF713FC8DB725
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2796180/header.jpg?t=1713587519
                                                                                                                                                                                                                                            Preview:......JFIF.....v.v.....C....................................................................C......................................................................................................................O.........................!1.A."Q.aq.#2....BR.....46Sbrst....$5...%3CDTc.&du....................................K........................!.1.."AQaq....2......#4Rr...$35Bbs.S....6CT..%&..............?...@.....@..D.....@....9...P.Gc..y...@.ot.O.2R..z.rS..hh.$.....P)UWS.T.=D.%8`..]...FJ\.........J!....h(.Z..D..RV. \...eI.)...kE'.F.....3.!0GQc8>U...)..~.;'.3u.h% .R.e ..w(.....D\.. ..e.{J.ib.M8@..8H(..h...R......F...N......p..<....<...!........T........... Dx Q... p... Q.` DI......%4rE..8.a.".7hjh.Z....T.5D.....n.y'....r......0..7n..7$n.c;%...y.F.L..e......t.I.F. .V.pD#% ...FK.n..7.3E..d.*:M.......j...>U..h.....k..8......l.i.....@.P!..."%.&P.. ..@.. ..(.+G).v..C+y@.o......B.i...J!...y..@...$..8@...... . C.a.*.G.(.r...r... ...e..@......Lc.uO...=...ZR!J..I%=..AqOF
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (629), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12764
                                                                                                                                                                                                                                            Entropy (8bit):5.535964868199459
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:CDfFvVcXIeIHPgkg1RfipJc8dIG4ZLqE8ks18bUlV5o4LYLzsuSd:CDfFvVcXIeIHPgkqRfkc8dIG4ZLqRksB
                                                                                                                                                                                                                                            MD5:345A026B83A403145BA4BC5E12256354
                                                                                                                                                                                                                                            SHA1:CD76023C54C8E6DEC853441088C388CA6A0BDECD
                                                                                                                                                                                                                                            SHA-256:7585F3131AB2EBF7FD36A5A239F4B1089F9A70869099CB0F073C605941ACE3FC
                                                                                                                                                                                                                                            SHA-512:8FF5B82F6C3465DC4A311EDEC535E3F4D384CD65BEBBD70E72CCDBD6632D3121386B25A2411FA6AD5E496AB2DED5A18155108E46532169E6FACE4F70BE829D51
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english
                                                                                                                                                                                                                                            Preview:.....a:focus {...outline: 0 none;..}....#headerBar {...text-align:left;...margin:0;...padding:0;...background-color:#111111;...width:100%;...color:#545454;...font-size:10px;...margin-bottom:0;..}....a.headerLink,a.headerLink:active,a.headerLink:visited,a.headerLink:hover {...text-decoration:none;...color:#959595;..}....#headerRight {...float:right;...padding:0;...margin:0;...padding-right:27px;..}....#headerLinks>p {...margin-bottom:0;...padding-bottom:0;..}....#headerRight .personaName {...color:#cfcfcf;..}.....headerLinkActive {...color:#cfcfcf;...font-weight:bold;..}....#steamLogo {...float:left;...margin:0;...padding:0;...width:105px;...height:54px;..}....#steamText {...margin:0;...padding:0;...height:35px;..}....#headerLinks {...margin:0;...padding:0;...height:19px;..}....#headerLinks>p {...padding-left:6px;..}....#subHeader {...position:relative;...margin:0;...padding:0;...height:36px;...background-image:url('https://community.akamai.steamstatic.com/public/images/header/lowerBarB
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):40478
                                                                                                                                                                                                                                            Entropy (8bit):7.973192687455639
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:ANZZgQCVw2xh6LjDwsGqSg6M/ytHy1HK8pXTdhE4PrHE/b6:ANZuq2xqXwTyJKQ1lpXvFDHE/O
                                                                                                                                                                                                                                            MD5:CCA80D71D320C897B7B16E66EB5256C3
                                                                                                                                                                                                                                            SHA1:65F78AA604A7688600CC2486DF83F1B86583B07B
                                                                                                                                                                                                                                            SHA-256:93E2F4A63D106C19250AAA8CA36768EE9FE802B49D868235BF8EF0BBD0343EF5
                                                                                                                                                                                                                                            SHA-512:BF8D5AE4DF3CEF0E41F7819F43F1F2F48E771ACF5BD374AFC16DC3254966D1AF377BCC6799C7B5267284A50E6C25A0DC90A27D5C480899EF07217EDC5DBBEDC0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://img.youtube.com/vi/4XMbGZQRmoA/0.jpg
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................h....".........................................Y........................!.1.."AQa.2q...#BR....3r....Sbs......$C......%5Tc.4Dt.....du....................................7.......................!1.A..Qa"q.2.....#Rb...$3S................?....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`...[G@f..~..s.G...._.....Tpb.=.....g.........?.0.S.b..n...~...s.....E....)..../.u?.....?....^....a@..........g..>......?.....).1s..73.x.Y......7..x.Y....@.`...F..4.&'.3~(1n..vUR&..k.K,..U{F.v.v.,.....k.4..\..&^..NM...cB.?........0.is.......'..q..L...*......3...`...U....;..g.....f..A..#.D.4....K&a..H.u...#b'..M.....:y...a.`A. ........g
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2612), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):154404
                                                                                                                                                                                                                                            Entropy (8bit):5.337881533074874
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:D1l9Ah60MhmjGFh61e5lnl9bsPdVcTzWMnyN3qxVqGoteFANNfsflM6kQuOEmTMu:n0861e5/9b6dVcm9qVqZfrUEoIm
                                                                                                                                                                                                                                            MD5:444106254D61C24625741613608F5DA0
                                                                                                                                                                                                                                            SHA1:2D5B79109AB130C586F006EFF9B3132030E8EA83
                                                                                                                                                                                                                                            SHA-256:34E7C6C8A8962B8921E20C19BC00A204CACC2BC248D4A0663880EA7FFD03FD67
                                                                                                                                                                                                                                            SHA-512:96A6A6C6948DE8C819B552FCFA06F9BA13D8102C219E6E4C93D5913B6910AC13C78B1E3641A280377B7915A9BEF9A120C3EFE7B527885ADFF24BFFCFB0272CF7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english
                                                                                                                                                                                                                                            Preview:..Steam = {...sm_bInitialized: false,...sm_bUserInClient: false,...sm_bUserInGameOverlay: false,...sm_bUserInTenfootBrowser: false,...sm_bUserInMobileChat: false,...sm_bUserInMobileApp: false,.....BIsUserInSteamClient: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient;...},.....BIsUserInGameOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInGameOverlay...},.....BIsUserInSteamTenfootBrowser: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInTenfootBrowser;...},.....BIsUserInClientOrOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient || Steam.sm_bUserInGameOverlay;...},.....BIsUserInSteamMobileChat: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInMobileChat;...},.....BIsUserInSteamMobileApp: function()...{....if ( !Steam.sm_bInitialized )...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9567
                                                                                                                                                                                                                                            Entropy (8bit):7.926843427901711
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:YzujsHBmX+Bw39egttzjvwZsWnBhiMCvTc2j4a1:IujSQB39egttv0sWBAMCvTf1
                                                                                                                                                                                                                                            MD5:1F3ED76DC455ACB1922251ED2AF1C1D9
                                                                                                                                                                                                                                            SHA1:EAF7ABAD71C2CD560E3530AC2BE7904C2A6A1C95
                                                                                                                                                                                                                                            SHA-256:D50950CFC726BEC278D2D281E1DD8B3FD1EFCFA4C51AF48F1CA58E86D5C285A1
                                                                                                                                                                                                                                            SHA-512:3AE942BE2E108D693C2E74A1D97C51E4F94F2AD4EEE537F0D4425B2989BE68597924A91871CA16AC37E89743E767EE2DDA45604FC263113D399C893F5817812D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/3156770/06e4bc261c1c0eb9b46c0a288555ecfe0ab51c2f/capsule_231x87.jpg?t=1727106714
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W...............................................@.........................!..1..A."Qa..Bq.#2.....Rb...$3r.%D................................../.......................!1.A"2Qa..q...#B................?........*..........|..MY#.U.....y..|h....Eo..@t..f...1...<...h..fL...@?o..<.........9..r..#......rX.....1.<c....Z.q/r.T2..3.s......F.S.G.y...>9.t.....P..>.. .....+J.bI.x....g..;.o..p.D..W#8.s....#:.I..OK.3`S..X..V.3....!....'......0.....CG-m.U....e..X...X........]..u.o.I..6....Jy...6+ ....R..... sX..}.}z[E.k.l..=....R].L.....h.C@..YW.m}....r.N?.4.IP..W.0.....d*N.A>.?...?b.s....Rv.2.<.:.uf..F#*.'......b..+..<..?...........1...v..}...[>q.8.c@.+....O?w...x..+...N.8...xa.....2t.@.<.....T...}...p..8.?].....U.f....Y.]x......mf............!K)%y...C/r......j....Z1U.onP..........<.....en...k....Yi.S....$
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3208
                                                                                                                                                                                                                                            Entropy (8bit):7.513425698289387
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:3FHwXprWPLjhl4TRpiPvZmjkzpB0IdmXgl7gpx2DgG1LyZtngoA/3zlSMilKNhGa:3u5CPxl9hUQipx2k3ZtgoC3sMnNhOQ
                                                                                                                                                                                                                                            MD5:928E54C4C9683D8DD32867EE992D73C4
                                                                                                                                                                                                                                            SHA1:83B3252952E1E8C98DEB5E6EB64E150C594DD97B
                                                                                                                                                                                                                                            SHA-256:0C4D1B66CBED8C0BA7BFE1D047409E80B99684794BA66E9556503890EAE17F2D
                                                                                                                                                                                                                                            SHA-512:C15C4090AA376F1DB432B300A265BA504BCB5884F5FD312CEB662E9CEFA921E5D606D332601F4D593F04DCA33EB9FA22BC5110632406DE232A0EB38A1872B488
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/images/login/throbber.gif
                                                                                                                                                                                                                                            Preview:GIF89a . ..........,,,aaa999PPP............555...............!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,.... . ......Iia....bK.$.F...R.A.T.,..2S.*05//.m.p!z...0...;$.0C....I*!.HC(A@.o...!39T5.\.8)....`..d..wxG=Y..g...wHb..v.A=.0.V\.\.;........;...H.........0..t%.Hs..rY<H..........b..Z.b.OEg:...GY]..=.A.OQ.s....\b.h.9.=sg...c..e....*...f.7D..!.......,.... . ......IiY...YF5..F..R..Tb.G.J....L..d...&.Ymx...... \...@........ ....1..&R....H..4.1Q..|V..%.z.v...#j0....l.Gg{0~..<.<..[.[.h.x..G...y.........[.0....G.....P.z...h...kz..i....y....h|z.h.G..V.......\h..[........&.+..W.7.8...!..!.......,.... . ......I)1....1G5d].(..R..T2..jL.{..< .[.5.M....0..)... L...I...m..E..`....p..U....^f.%..^.......u.;..zz.}0.X....S0.ew.y.k<..%..O.......z..{....|......%......F.i.1.0......Y.....8.x.....z..@....<...............8..Y<......8.\.P.$...!......!.......,.... . ......I.....g.EU... .R.a.TB.....p>'...e..$.."...\.#E1C.n.....~...J.,..,Aa.....Uw^4.I%P....u.Q.33.{0..i1T
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 616x353, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):91112
                                                                                                                                                                                                                                            Entropy (8bit):7.968759892822588
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:QYYvqRCI6LuZKg8lDBKOjWWqZTQDg2B8h4eOfnb0SPxKwtsmu7u37NMFqI:QPvI0uMFlDBTj3KsgiRfYSPw9SZMFqI
                                                                                                                                                                                                                                            MD5:D37F723E89466E22BE793F6A66D12DEC
                                                                                                                                                                                                                                            SHA1:6EA47669D5929D54B3E932058A2A997CC5F9C55A
                                                                                                                                                                                                                                            SHA-256:A2950B49B202AF923AE3D85621C07B51F11C94228035FBB7E3F800875334A434
                                                                                                                                                                                                                                            SHA-512:DF19B1EC20FADC36E3013A9EA132199380F22013EF171A7F105B86F7ADAB51238CD4514E7E4E9C18CAC8ECD179825EE0E46DC12B10D38FC40303FE33F6CC10F2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1158310/471767348d1e9e337223ca4876b079675224caf4/capsule_616x353_alt_assets_5.jpg?t=1727193758
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................a.h.............................................f..........................!.1."AQ.aq..2..#B....R...$3br.4....%678CSstu.......EUcev.....&'5d..DGT.....................................?........................!1AQ.."aq...2.....B.#R..3r.45$b..C...............?...+.JZp...e...,=...}....wv..d...^[..ld.i..O..nm......<D....G....cU.......p..7.1k._A....*;..\/..`..+;\.x#.G...'.....rA....XUHP.....X.DH............U+.>.....T.......?}..U.>..4.Q....vn}..&..;.....;.6....C/....G...........^....8../....Q....`..."...s.x.....v.....{.|....l.#.lB..y.`....l........."?.z.}p.kH.1.......8.......7.....Q...[.;..........1.,T\.6.9U0.5.7>....=};x...\..ae'...0..A...}..8.TT..x.aa..z.!..h...[...i.qA Qq..........-.....wa....?....jH)..^..{..q.k..`..!,.^R.(.......8....!n..............QE5@.."...<.........we..I.D......|..I."X...W6.Uw........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):54844
                                                                                                                                                                                                                                            Entropy (8bit):7.977657328681563
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:RGl5LxQN9jQCMtxrIr+ZyqXBcCr9ZT8lRrQkjT/j:a5LxQXlqIaXBcg9BsFF7
                                                                                                                                                                                                                                            MD5:5A159C15DD22F731E8514AC771949A85
                                                                                                                                                                                                                                            SHA1:7FC8C00FD52A1920BED4F9DB08AD95D8179F5EB3
                                                                                                                                                                                                                                            SHA-256:BDBFC8126DA44D2F8A85E593D768CA7CE858F0D79ACB1AE893D6F2D6FACE22CB
                                                                                                                                                                                                                                            SHA-512:25551884F76099638D00EEA973857B0013394712B539DCA0480D9F444F5C37254BF10342FB99EA85EA0F8EE219B251FB9E14E109A82CC844DE4B321E67AB7D60
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/553850/ss_8949ed7dd24a02d5ea13b08fc5c04fab400dc4bd.600x338.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.....H.H.....C....................................................................C.......................................................................Q.X............................................P.........................!.1.AQa."q.2...#B...3Rr....456bs...$7t..Cu..DESv....................................3......................!.1A.Q."2aq........#3B...R.............?...1._=D..H..HL..j.(\...P.l4..h..}...(..:T..t.0.*...*.f*@.......c....c.J..JB.F:B.R..1.H2....:..R..h.A .w.L.GA${.8.Sl..{.P.]..%cwr..edQ....R...*9OU..T."..r..#<....K.I.....&.'.<ky...>.\...s^o...b.t.F..g.z5..t.m..F$W..<..W..B1.[;...$.Z..>..P..q<D.....".D.?/...o...p.q.F4..'....B.V.Ps.i.d.NA...3)&.Y.N3.J.:.~.r;..q..wV+...T....^q...S&..t....dJ..G..T......<(.lV........c.........<>(..?j.a...0.@.1...c...@.+...0.(+C.]..3......2.H.>T..B.....A.'..y.FE...h.....[..... .M"....x.....j.y..}.C.pMQ..N0..Q..$.@.Fp.N......R.........LB....l.....J.M..G..(b...1...($a...3.*..:@0.E.aJT f:B.R..c.D.2..P.)H@.w..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (15039), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15204
                                                                                                                                                                                                                                            Entropy (8bit):5.4211807594532155
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+TZeSOiPliKGmstZ/KixH8OLe1eL08D/EbfhM02:8ZJFn+ltF8OLeEQ8D/EbfhM02
                                                                                                                                                                                                                                            MD5:01E4F3E24FF2834A3928AD43949DD0FA
                                                                                                                                                                                                                                            SHA1:5CA26A742E5A6E3770FE4151C4A472D670C8A1B3
                                                                                                                                                                                                                                            SHA-256:D00D1CCCDBFE1C395ED8C2D05869170B6A7A1F9308334E2DFBFAAA29C9159CDD
                                                                                                                                                                                                                                            SHA-512:7B1DBDC026B7730C674592497EBD8259529827B77DF13ECE6A5A64906F08D6CCE7ACBAFDD2E148A5E234B194B8DD3F4EFD60BAAC32E2343E2FAFF5F1683557CC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9230763";(()=>{"use strict";var a,e,n,c,o,i={},d={};function s(a){var e=d[a];if(void 0!==e)return e.exports;var n=d[a]={id:a,loaded:!1,exports:{}};return i[a].call(n.exports,n,n.exports,s),n.loaded=!0,n.exports}s.m=i,s.amdO={},a=[],s.O=(e,n,c,o)=>{if(!n){var i=1/0;for(t=0;t<a.length;t++){for(var[n,c,o]=a[t],d=!0,l=0;l<n.length;l++)(!1&o||i>=o)&&Object.keys(s.O).every((a=>s.O[a](n[l])))?n.splice(l--,1):(d=!1,o<i&&(i=o));if(d){a.splice(t--,1);var f=c();void 0!==f&&(e=f)}}return e}o=o||0;for(var t=a.length;t>0&&a[t-1][2]>o;t--)a[t]=a[t-1];a[t]=[n,c,o]},s.n=a=>{var e=a&&a.__esModule?()=>a.default:()=>a;return s.d(e,{a:e}),e},n=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__,s.t=function(a,c){if(1&c&&(a=this(a)),8&c)return a;if("object"==typeof a&&a){if(4&c&&a.__esModule)return a;if(16&c&&"function"
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):8038
                                                                                                                                                                                                                                            Entropy (8bit):7.932780963956598
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:xgECpcCDoEqqPJE1Bh5lkH8yMmhs7ATZbN4dAKpRpzcHm:NFCsEqqPYBzlkc/ATZbN4eKNcHm
                                                                                                                                                                                                                                            MD5:EA713CAA6F28C5560D15230567D2DEE5
                                                                                                                                                                                                                                            SHA1:84395747F125FA9CB60547A5AB33DCDCDEEEA945
                                                                                                                                                                                                                                            SHA-256:2ACD1E9020B5635D5CF357EC121BFAFF05C58EA7824285AA1FB9B3B46A8E1B25
                                                                                                                                                                                                                                            SHA-512:59354F0FD71931D2432364BA9B8D5C167C8100E13F7E2B387547D3B04516B6FFB0BD3E91696A843A214D1221E432CF58ECAF9CE4B6D62C0E9DEFDBAA9E8BB229
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2124490/capsule_231x87.jpg?t=1728199422
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W............................................<..........................!1..A"Q.aq.#2.....B..$.Rb..%3r................................%.....................!1.A.Q"a...q..............?.]..YgX... .C.'...KZ.........,.:xj..E...p..`.\5.....x..OGRa....).{...Q...tkQ..Wz..T.7.........B.G6.S<q.G.9..J...Q...T.V..S..Nb....)..?p~.?Hun.....O..J.\..Q.Q......N..vu.\.C...r..{...?:.(.#?.....i..^...\g@L.v.\-....l..........G.|..R:>.7mr....Cr..Z...&.....C.u.s..8. ..!W..sL..Q.~<.......U..%.#..<..........}1..2.']Xa$..w|.=8..Z....If..CN... .=.l.1.....Fyq..Xn..^....*.@..L.........9..)S,.%<.T....#Yo.Zk..r....w..n..56H.D.......=eH...t|wv..s.Hk#[2a#.0......##z.P.n...2...a.tN.../.]....ijYO.O.r.....N.1.....&1..+..A.t..0.Q..<.:..0.eT.....a...O....f..f.e..5g....'...Z:OeK....Gk.K....'.e.....oDz..j...G.['.r..g...^v.....$.....A.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):47626
                                                                                                                                                                                                                                            Entropy (8bit):7.979806367032268
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:G2g4TgABRVAMUaQWlxa70BMRGKDbdlSLxRgUZXaN1qOIE2Vff3OGjoERzcugAj8p:VTgATAaQWQ7YMR29Rgb1qT3fPOGjfzcL
                                                                                                                                                                                                                                            MD5:D161A96A36C73C09F27EE373B2F22E23
                                                                                                                                                                                                                                            SHA1:BEBB1E86C9EA3FA1E0612BEF2D4D0934CD79C3F4
                                                                                                                                                                                                                                            SHA-256:513719AE44858D201F249B05ADB6B8DE05A475A467D88F0E65907E5707C876E8
                                                                                                                                                                                                                                            SHA-512:9784429FBE06EEB5360381BEC9ABB7A30DC519CC9EE0E806F5D2850EF35BDD2441A68E42E7DCAC5B40DD3A2D568465E2EAE1BED5AC262AC3D78B1B7CD7E24E15
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/381210/ss_b142095e4f9e5d9db978270ea09e8b9149db9f18.600x338.jpg?t=1727894560
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................L........................!.1A.."Qaq2.......#BRb....3r..$..4Cc..%S....Ds...................................1.....................!..1AQ.a."2.q.....B...#R..............?..\.9..j'A.Q1....X...q..."..c.B.T...*`o@$......:...m@4N+...w.@$..&..4......(...=kXh*..X..X.!.3..G..$.r..5.!...k..l.|..s.T..l...]:.?..b......k5...$.f.#...hY..%.:...d{.ld..:..<!.-.[6.B2....i$.;..`W..@_s..aHy.Jw.HQ...yY.=G..Q..tT..*6j/..........+._:..*..d.F.E.ca..B.G..99>.+Xh.....ON.,49......k.?x.....Wc..~...9.cG..5.~.W....vv..u]^.m.B..C|..;b.e.pKM.....Ao..F..`...V........F...*.X..%...~..?.~..Q.....Yn?...eK..\B4.9..4.%.....6.N..G!.P.F...l........ZF.I'....j(c'.h.Gw..QB.....h.(....Q......X.Gw..l.......3F..+s..:..9....O.q.}5....$..........G..,.....P~4P..\f...@..A...=E$_C?&s.S..T...qXR.'
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 13 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1096
                                                                                                                                                                                                                                            Entropy (8bit):6.304821109987511
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:j1hpunQWwjx82lY2T32HEV+/obKvKyJ3V+NgcbiPGlDwkNXoVS9v:pitNn2VaJJ3XrmwkNR
                                                                                                                                                                                                                                            MD5:9144BEC4573DB7B865C7678AC940199A
                                                                                                                                                                                                                                            SHA1:03F112BA8B6DBD6C3547763C9F195B17F6F6AE87
                                                                                                                                                                                                                                            SHA-256:18AF5AE91365E0EF0D029CAC6CD819377BC1DAEF5F4D55DBE9767C10C86ADF29
                                                                                                                                                                                                                                            SHA-512:F11A724F249797B1E9A3500B4EA4B891DDC44C6B3079FF94983513F85E13E1DBA3EB3402A838A78C60D5948B66CFEE8E4D4A03F037D67404D6737FA9D80F11F3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/public/images/arrow_right.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............V2./....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:6843D610C12A11E4BED2BD54346121FF" xmpMM:DocumentID="xmp.did:6843D611C12A11E4BED2BD54346121FF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6843D60EC12A11E4BED2BD54346121FF" stRef:documentID="xmp.did:6843D60FC12A11E4BED2BD54346121FF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..H.....IDATx.b\..4....J{..i....13).@......4).@.......).@@..w.q.)...~k..-@.O.&.....@l@.&.P..c@.L.&....9@<..f"110.b.w N..8.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65482), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):93637
                                                                                                                                                                                                                                            Entropy (8bit):5.292996107428883
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:96IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:v+vIklosn/BLXjxzMhsSQ
                                                                                                                                                                                                                                            MD5:E1288116312E4728F98923C79B034B67
                                                                                                                                                                                                                                            SHA1:8B6BABFF47B8A9793F37036FD1B1A3AD41D38423
                                                                                                                                                                                                                                            SHA-256:BA6EDA7945AB8D7E57B34CC5A3DD292FA2E4C60A5CED79236ECF1A9E0F0C2D32
                                                                                                                                                                                                                                            SHA-512:BF28A9A446E50639A9592D7651F89511FC4E583E213F20A0DFF3A44E1A7D73CEEFDB6597DB121C7742BDE92410A27D83D92E2E86466858A19803E72A168E5656
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU
                                                                                                                                                                                                                                            Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */..(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16087
                                                                                                                                                                                                                                            Entropy (8bit):4.969826359236833
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:x32Mu4vUDjHbnZsXGWIS75sTY8M7ebb6qgrrY20jhN3MScuhJ05zb5jzCF+MlF+8:x32L4kzt3gtGb5LQqha31iUTSiq5N
                                                                                                                                                                                                                                            MD5:72938851E7C2EF7B63299EBA0C6752CB
                                                                                                                                                                                                                                            SHA1:B75196BD3A6F9F4DFC1BBF5E43E96874BCD9CE4E
                                                                                                                                                                                                                                            SHA-256:E2D4E0E1D3E162FDC815F16DFFF9AE9B0A967949F0F3AE371F947D730A3F0661
                                                                                                                                                                                                                                            SHA-512:2BB6C03A1335EF9514D0D172A4284D82A29D1783A72306BDCB8AF3185D5CD2FF16303355AA4B05086D2FA0B5B7C7159CFA67DE4A6175095FF0E68ADEC2A56AC1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
                                                                                                                                                                                                                                            Preview:/* Requires jQuery.. *.. * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some.. * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be applied to.. * every element in your .v_tooltip() selector, so giving it a common selector like '.tooltip' is ideal... *.. * Options:.. * - location: Where the tooltip should spawn in relation to it's parent.. * - offsetN: How many pixels to add.. * - trackMouse: Should we track the mouse cursor instead of the parent?.. * - suppressOnClick: Should we hide if a user clicks the target?.. * - suppressWhileToggled: Should we ignore events if the target has the 'toggled' class?.. * - tooltipClass: css class to apply to tooltip elements.. * - fadeSpeed:.Time (in milliseconds) to spend fading in/out. Set to 0 to disable... * - allowHover: Should we keep the tooltip open if we mouse directly on to the tooltip? (Your tooltip will need to spawn in
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5500
                                                                                                                                                                                                                                            Entropy (8bit):7.903022160839957
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:pbwA76hWRicjJs9cMjvG0kKa6ykz1H1jYS6ZtZlmEh0nPgyNIv2DY6mAHZZK:pbwU8CjJojvLkeymjYVkEhly8QmAHZY
                                                                                                                                                                                                                                            MD5:AF82969E2A6A427B1958F707D9318BD1
                                                                                                                                                                                                                                            SHA1:BEEC33F7B719FA69D666D5F96984BAD7BC2C837D
                                                                                                                                                                                                                                            SHA-256:0B511942FA27E89388466D1D43DA8B0ACA250E33807D5527C5F5AEE019DDE802
                                                                                                                                                                                                                                            SHA-512:5FD6DF33757D23760BFD32665CECC02012F794A6BB175257AA310B9D8616EF62A3556900BC0B06F9BF2B481B46070A9A23D3E1F82D5DE39E5A3D4106E173A2C9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2124490/capsule_184x69.jpg?t=1728199422
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................E.............................................:..........................!.1."AQ2aq...#...B......3Rb................................. .....................!1.AQ.."a............?..i[+...R..p3....g..%.!....7....^L.[B\d...2.n...#.q.G..2....RR.....^......+..Q.+iw.......q..7*..K.].QjDer|.!y..}.?...=:.....c...\ZP[/.)9<.?.i4N..E>t.P..Y..NI...k3..,GuiN.%.@.R...C.q}..r.O.Yv.Y..K.....$),........8R............&S.TV...*....y4.J.y..;.O.......9=.8c1...\..X.WC..5...O..r...fJq..<...R1...d.q.,....W.f.rR,(.].?6|..[......H.$y.( )X.@'F9[.3....-%8.F9.^.0...,..43..A..>.-g u.CO..[..q.7c.._....Q...6.<.@N..u|%?.S....R....6.,.{.$........Z.*..,,..O$..|)V{...OD..JeZn.O-.62.HH..4N..Vh....W...F.v.#DW...2z.r=.JS...`......P$...y@.7ke.7G.K..-...R..xc.%..=..u...i.TI....v..F9..1R.e..a)........l.U..u..>..n(..A^..%.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1161
                                                                                                                                                                                                                                            Entropy (8bit):6.483902966293242
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2C1hkyaWwjx82lY2T3RVNxhpyJ3Vlt8vmG8ll6f7iX:HZNn2lPzoJ3PtQmBY0
                                                                                                                                                                                                                                            MD5:E406E5A22E4F3CFA580D3BB57420150E
                                                                                                                                                                                                                                            SHA1:5B381E535BB0CE6003A461F3124FA1238DFBCEDB
                                                                                                                                                                                                                                            SHA-256:760589F903C5E9BD169B38F941F9A3DC88A23897E9CC5B622D3D91F5C204B9E4
                                                                                                                                                                                                                                            SHA-512:E33CB7BD10104A1E8C2D3F2B3885D65EF3769F7250445C8341D6D2AD2367749CCDC48DAABE4EA39CB80EE0362AF9D01E48370DB858BA01F956A1A6B8C04217C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:399EA8C592D411EE91E8F6773DB0009B" xmpMM:DocumentID="xmp.did:399EA8C692D411EE91E8F6773DB0009B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:399EA8C392D411EE91E8F6773DB0009B" stRef:documentID="xmp.did:399EA8C492D411EE91E8F6773DB0009B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.d......IDATx.b..U.d``.......@...4.....0......PWU.p..Q....1\=...2I.\Fg.&3de.....BX..4 ...L...!#....... )!..7m..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):14818
                                                                                                                                                                                                                                            Entropy (8bit):7.965151881374281
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:hmuYPr6vYjFeyLmjrm6FixVoOXs48j1tmETc0TJvw:kuYPru3yLqrib/6tm4dxw
                                                                                                                                                                                                                                            MD5:1F952B039D809717BCE221350DD888D7
                                                                                                                                                                                                                                            SHA1:8A9C546505BEE599678D156D9DA05D3C205C8E9F
                                                                                                                                                                                                                                            SHA-256:B60C4BA6989648F249E0E4FA1101C7F6DC9FB481D5677A5B30CF310C8C72579D
                                                                                                                                                                                                                                            SHA-512:4DFB301D6DD545C1464098AE0417CB9B2DB21A34D603BD309A7E3D8CB06E27C50E874828789D480ED16AA795D8368AA64ADBB08EEC3F961E7F1FBCB3132E5892
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2679460/capsule_231x87.jpg?t=1727279807
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W...............................................H........................!...1.."A.Qa..2q.#Bb..R...36Ccs.....$)4Uertu....................................5......................!.1.AQ.."aq.2........#...R3b.............?..ym......t....b..=..g..2@.R.m3.....V.......h.H.:.z.u...H.$i.C4[..3..,3.@;.p2.i...6.....~...~....TM.f.r..n....z.[......M....K,..R.|............9.V..\..+M..C.....4o......$9..8k.a`.s.h.e!....,..p..q..F...........`...;...D._@....5H+.....0......I....u...'m..x....lDz~)].~...?!....4.[.X.0.........9.;.p.6...|..!.y.....#J.....C.._......9../p......=xj..d._!.....p...{{.<.7....m.C.:.>.%T."..?....rO..q......8.h)5.X..T.K.._...!....;......C...x.h.j.Qg..H..^..BpS..-......H.J9#...Q...y......z....nGo..X.lW...om.X...\<..Q."...Xa@....{.}.*{.n.d7....U\...1Kk.b~.U.`7..=....o....L..f.fs..M........
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1321), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):77779
                                                                                                                                                                                                                                            Entropy (8bit):5.296163067111106
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:FR527V3XCwI2+IiSjSQ2zPzS3zPBWhtdBH77LyxHk/IaQuxRF9HhNjRxo2NGQMiX:PwI2oSjCzS3dWhtdB74HGIaRUafH
                                                                                                                                                                                                                                            MD5:916EA9A8E5A176550413668F41E79071
                                                                                                                                                                                                                                            SHA1:9CDF1891088C64F359DD1C75B5B8F9F3BB494369
                                                                                                                                                                                                                                            SHA-256:FE1D6B080CB3B668911FA791796E699818A650D041A2A50E356B2FEF8E7BFFD5
                                                                                                                                                                                                                                            SHA-512:8B9741FF68787C5DE1786702D25F99BB3845E18DA4AECABC96D1B02344173045E9EE4511406D298368A595365C1BE21C89DA5AE22EB4136C5BB9340BCF1DA680
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:"use strict";......function ShowEmbedWidget( )..{...$J('#widget_create').show();...$J('#widget_finished').hide();.....var $Content = $J('#EmbedModal');...$Content.detach();...$Content.show();.....var deferred = new jQuery.Deferred();...var fnOK = function() { deferred.resolve(); };.....var Modal = _BuildDialog( "Create Widget to Embed", $Content, [], fnOK, {} );...deferred.always( function() { Modal.Dismiss(); } );...Modal.Show();.....// attach the deferred's events to the modal...deferred.promise( Modal );.....Modal.always(....function() {.....// save it away again for later.....$Content.hide();.....$J(document.body).append( $Content );....}...);..}....function ShowShareDialog( )..{...var $Content = $J('#ShareModal');...$Content.detach();...$Content.show();.....ShowAlertDialog( "Share", $Content).always(....function() {.....// if results field exists clear it.....$Content.find('#shareDialogResult').text('');.......// save it away again for later.....$Content.hide();.....$J(document.bo
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10863
                                                                                                                                                                                                                                            Entropy (8bit):7.893336023408476
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                                                                            MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                                                                            SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                                                                            SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                                                                            SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 19 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):161
                                                                                                                                                                                                                                            Entropy (8bit):5.889732387119839
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlmztjllRl/HRthwkBDsTBZtmmAQGzlkWX0N/khY1RtjhCq/4cL+/XN:6v/lhPoJnDsp1AQIlBE91RtjhCE4cK/9
                                                                                                                                                                                                                                            MD5:F2DAE37ACAC6B9D5A91CAF1885C2F7D0
                                                                                                                                                                                                                                            SHA1:5F80FDDE9F702A1D7589BC5FAF88C14066E26C32
                                                                                                                                                                                                                                            SHA-256:93B1FBE4F6245B62BFD4C8C3347ABE0FE67ED711315E59BFADAEBC9873D8D9B5
                                                                                                                                                                                                                                            SHA-512:8D7FF7133AB97D81985C50FA8FD93916B42B1CE812AF21BC732DCAE45D59B9154FCC965857235D925C471DB191DFB79C0753C70C7A4D5B0285B908E396216805
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/images/popups/btn_arrow_down_padded.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...CIDATx.b...?.....6....@.........6.h..1..A....@....fH.^.g.HO.......#.7.d.].....IEND.B`.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1846
                                                                                                                                                                                                                                            Entropy (8bit):7.365755828390777
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                                                                            MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                                                                            SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                                                                            SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                                                                            SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (9526), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):103680
                                                                                                                                                                                                                                            Entropy (8bit):5.378990837198901
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:a9QF0iWbyom5vsr7yfsgwFV1Dl/1DlZVLoSAW3XJ0zMzkSTgjN+1emFrO5dXg71s:aWy1/Dz1PpFFBnD4
                                                                                                                                                                                                                                            MD5:F4ECDCC4C5DB695F38D00C075D61A981
                                                                                                                                                                                                                                            SHA1:30203511C3A977D5288A337DC24C4914F1F590FA
                                                                                                                                                                                                                                            SHA-256:3D505EB1829E36D0AB6CFB878C9595074388EAF6D5D0BBC3FE446C8A2E54B118
                                                                                                                                                                                                                                            SHA-512:6FE5A16B6F3A8D8A2C25444ECDE1F72C0A98F3BCE9516B81C18C11B26C315718FC0C86A73937BCCBF47945CA59345C05A0400100D8BB82E991EEA6062501756D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......function RegisterSteamOnWebPanelShownHandler( f )..{...$J(document).on( 'visibilitychange', function() {....if ( document.visibilityState === "visible" ).....f();...});..}....function RegisterSteamOnWebPanelHiddenHandler( f )..{...$J(document).on( 'visibilitychange', function() {....if ( document.visibilityState === "hidden" ).....f();...});..}............function RefreshNotificationArea()..{...// the new way - updates both the old envelope and responsive menu...UpdateNotificationCounts();..}....function vIE()..{...return (navigator.appName=='Microsoft Internet Explorer') ? parseFloat( ( new RegExp( "MSIE ([0-9]{1,}[.0-9]{0,})" ) ).exec( navigator.userAgent )[1] ) : -1;..}....function checkAbuseSub( elForm )..{...if ( !$J(elForm).find('input[name=abuseType]:checked').length )...{....alert( 'Please select a reason for reporting abuse' );....return false;...}.....CModal.DismissActiveModal();.....var params = $J(elForm).serializeArray();...params.push( {name: 'json', value: 1} );...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1430
                                                                                                                                                                                                                                            Entropy (8bit):6.915444207165524
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2C1hkyaWwjx82lY2T3RVag7yJ3VR7GmXF54+mC8yq8/23CMwMIE+b8Dllc:HZNn2lpWJ3nnwDNmlPbUI
                                                                                                                                                                                                                                            MD5:AFC159FE5F0F26FA7282505DA9887CC3
                                                                                                                                                                                                                                            SHA1:C1CD55380C2AF435876989F94E8B0715042C2ADE
                                                                                                                                                                                                                                            SHA-256:4BE942A34871DD6F8F14B43D27C31B049BE7F6544C05685D4F35ABDD329DE176
                                                                                                                                                                                                                                            SHA-512:8F7DCB7E99CEED8F86575A05FF7D329EE2FC67CD18C6D53B2833A6AA1EEDE2586D57688F27901D941D2B6351412957468CCE5CA69101D86911390BF04FD82763
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/images/ico/ico_twitter.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:6E745BD792D411EE8F80E4F5B5148EC9" xmpMM:DocumentID="xmp.did:6E745BD892D411EE8F80E4F5B5148EC9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6E745BD592D411EE8F80E4F5B5148EC9" stRef:documentID="xmp.did:6E745BD692D411EE8F80E4F5B5148EC9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>{KL.....IDATx.b..U.d``.......@...4.....0.4.9...[`...e.5U...6V..G..d.....I2.].......?y.............^./....&.....
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8038
                                                                                                                                                                                                                                            Entropy (8bit):7.932780963956598
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:xgECpcCDoEqqPJE1Bh5lkH8yMmhs7ATZbN4dAKpRpzcHm:NFCsEqqPYBzlkc/ATZbN4eKNcHm
                                                                                                                                                                                                                                            MD5:EA713CAA6F28C5560D15230567D2DEE5
                                                                                                                                                                                                                                            SHA1:84395747F125FA9CB60547A5AB33DCDCDEEEA945
                                                                                                                                                                                                                                            SHA-256:2ACD1E9020B5635D5CF357EC121BFAFF05C58EA7824285AA1FB9B3B46A8E1B25
                                                                                                                                                                                                                                            SHA-512:59354F0FD71931D2432364BA9B8D5C167C8100E13F7E2B387547D3B04516B6FFB0BD3E91696A843A214D1221E432CF58ECAF9CE4B6D62C0E9DEFDBAA9E8BB229
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W............................................<..........................!1..A"Q.aq.#2.....B..$.Rb..%3r................................%.....................!1.A.Q"a...q..............?.]..YgX... .C.'...KZ.........,.:xj..E...p..`.\5.....x..OGRa....).{...Q...tkQ..Wz..T.7.........B.G6.S<q.G.9..J...Q...T.V..S..Nb....)..?p~.?Hun.....O..J.\..Q.Q......N..vu.\.C...r..{...?:.(.#?.....i..^...\g@L.v.\-....l..........G.|..R:>.7mr....Cr..Z...&.....C.u.s..8. ..!W..sL..Q.~<.......U..%.#..<..........}1..2.']Xa$..w|.=8..Z....If..CN... .=.l.1.....Fyq..Xn..^....*.@..L.........9..)S,.%<.T....#Yo.Zk..r....w..n..56H.D.......=eH...t|wv..s.Hk#[2a#.0......##z.P.n...2...a.tN.../.]....ijYO.O.r.....N.1.....&1..+..A.t..0.Q..<.:..0.eT.....a...O....f..f.e..5g....'...Z:OeK....Gk.K....'.e.....oDz..j...G.['.r..g...^v.....$.....A.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 305 x 126, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24341
                                                                                                                                                                                                                                            Entropy (8bit):7.988461533051581
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:IN/O4BDtg37obANr8v8MyscvM6L+21h3WFnmzG5ajTJpe5fEyyv:INtBDKrocNK6L+21VymzGAjD4fNU
                                                                                                                                                                                                                                            MD5:480AB236D2CCA062E8D1E623887E465E
                                                                                                                                                                                                                                            SHA1:6C16204EE617E33B7472DD0010D7F5F3DFAADC7C
                                                                                                                                                                                                                                            SHA-256:BFF63013B4AEB2D2A71F3FBDCA0360DA66289022FB70AC9914DB529113BC7E9E
                                                                                                                                                                                                                                            SHA-512:75BB286342F0EA6029044E0A5B038B18E50410111CA94D3579B5B496C6C0392E1593DF24441151C2F3EEE864DF4930EB5743CED98AAA5CFDC6E7F6A0A5D1BA43
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...1...~.....L.&e....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:A179F13944F011E4B899D7B63C97495B" xmpMM:DocumentID="xmp.did:A179F13A44F011E4B899D7B63C97495B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A179F13744F011E4B899D7B63C97495B" stRef:documentID="xmp.did:A179F13844F011E4B899D7B63C97495B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>-}.y..[.IDATx..i.$.%..<.n..H. xM7..gVFv>........;.=...&A. .B..*3.u..T3S;<2..t..U......O...........o..W.s.../.....{
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):16087
                                                                                                                                                                                                                                            Entropy (8bit):4.969826359236833
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:x32Mu4vUDjHbnZsXGWIS75sTY8M7ebb6qgrrY20jhN3MScuhJ05zb5jzCF+MlF+8:x32L4kzt3gtGb5LQqha31iUTSiq5N
                                                                                                                                                                                                                                            MD5:72938851E7C2EF7B63299EBA0C6752CB
                                                                                                                                                                                                                                            SHA1:B75196BD3A6F9F4DFC1BBF5E43E96874BCD9CE4E
                                                                                                                                                                                                                                            SHA-256:E2D4E0E1D3E162FDC815F16DFFF9AE9B0A967949F0F3AE371F947D730A3F0661
                                                                                                                                                                                                                                            SHA-512:2BB6C03A1335EF9514D0D172A4284D82A29D1783A72306BDCB8AF3185D5CD2FF16303355AA4B05086D2FA0B5B7C7159CFA67DE4A6175095FF0E68ADEC2A56AC1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/en/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
                                                                                                                                                                                                                                            Preview:/* Requires jQuery.. *.. * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some.. * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be applied to.. * every element in your .v_tooltip() selector, so giving it a common selector like '.tooltip' is ideal... *.. * Options:.. * - location: Where the tooltip should spawn in relation to it's parent.. * - offsetN: How many pixels to add.. * - trackMouse: Should we track the mouse cursor instead of the parent?.. * - suppressOnClick: Should we hide if a user clicks the target?.. * - suppressWhileToggled: Should we ignore events if the target has the 'toggled' class?.. * - tooltipClass: css class to apply to tooltip elements.. * - fadeSpeed:.Time (in milliseconds) to spend fading in/out. Set to 0 to disable... * - allowHover: Should we keep the tooltip open if we mouse directly on to the tooltip? (Your tooltip will need to spawn in
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):59787
                                                                                                                                                                                                                                            Entropy (8bit):7.97647823694868
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:BcH1lvLiez768h62AQOLnizcPrRY+iXf8iNFEyp0:BcHfjhm8bxCizcPVWDNeyp0
                                                                                                                                                                                                                                            MD5:83E3DF5C4427A403FB1758C27B7EBDA9
                                                                                                                                                                                                                                            SHA1:50BA0C45EF7EB2FBE4CB81D99AB854B67AB0C0B9
                                                                                                                                                                                                                                            SHA-256:D8F28FC13199CD7F5ED8C919FF6C0F6D2929062E31C1DA0BDFC6CDC018144044
                                                                                                                                                                                                                                            SHA-512:32C0C3C27B1FCCDD983DAC53149B9ECC0A5BF7FEA0C602AB1E86CD83B4A1FB34C80ADA1B3653D4B1EBF0EEB5C458DF657060199D4F04359A3873D4084AAF90AA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................L.........................!1..AQa."q...2...#BR....3br.$C.......%4Scs..5....................................=.......................!1.A.Q."2aq........B#R.$br.3C..%4S.............?.....Vbp$........Z.Z.=3..q...05..u.M.*9......f..\K..b...,f_.....".I.h,..cPI.....G.Q..5..h.=.l...n....$..W(.z.QE.@#t...0..V*.\.J{.3..}).<..0F\s&....+,&.P......q...fe..5..c.d...h..q.F..h.;.e..`..5......vg=..W.C......|.........f...E..My.....F0W#....[I.'.4.l.kV7=..o..I.i3FO.......%&...:!.....\YAp..q...G5^..FW(.,.v7.....9..+...l4p.... .A....x...x.'.3.=.{4..j ..n.....J..=.R.....q.\...GHE..v4Y,....u..].$.../..i.K...Q...W..f.n.G.B.Q......K../3=s..Y.[.Y.u.#&?....*....q.(....P7..@#D.r.(...X.f..c...P..-SR...r.F0.I..y...Z...X.......H.....Y....~..p...?.4Yq/.;...j.x....G....,..~...G...G._.^6>
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):33738
                                                                                                                                                                                                                                            Entropy (8bit):5.263546738678096
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:1rv31+3R8zIF/3doix2R1pW81qWZRhcJGMJhpJfS2:FpP1vZRxGzS2
                                                                                                                                                                                                                                            MD5:0ABAE40EE6CFA8B72ABFB79829D53400
                                                                                                                                                                                                                                            SHA1:E87D3AA5EBFEAC3D486FB3D9913A81BE19AF3762
                                                                                                                                                                                                                                            SHA-256:C54F7E964FABEFC31C2DF4864777DB262E62C3236A293FBD075DEAF1D538C2ED
                                                                                                                                                                                                                                            SHA-512:A347D51254A5BA555F5CFCFFAAEB40F687C549B8E2C76EAF98F4E4522A8F5AE5A358F10119608C2657E30176D4675FD11C2670DD3F923BD788F8D30CA45A5575
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/css/buttons.css?v=CrrkDubPqLcq&l=english
                                                                                                                                                                                                                                            Preview:.btn_green_white_innerfade {...border-radius: 2px;...border: none;...padding: 1px;...display: inline-block;...cursor: pointer;...text-decoration: none !important;...color: #D2E885 !important;........background: #a4d007;.....background: -webkit-linear-gradient( top, #a4d007 5%, #536904 95%);..background: linear-gradient( to bottom, #a4d007 5%, #536904 95%);..}......btn_green_white_innerfade > span {....border-radius: 2px;....display: block;...........background: #799905;.....background: -webkit-linear-gradient( top, #799905 5%, #536904 95%);..background: linear-gradient( to bottom, #799905 5%, #536904 95%);....}.....btn_green_white_innerfade:not(.btn_disabled):not(:disabled):not(.btn_active):not(.active):hover {...text-decoration: none !important;...color: #fff !important;........background: #b6d908;.....background: -webkit-linear-gradient( top, #b6d908 5%, #80a006 95%);..background: linear-gradient( to bottom, #b6d908 5%, #80a006 95%);..}......btn_green_white_innerfade:not(.btn_disable
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):679
                                                                                                                                                                                                                                            Entropy (8bit):4.665868115573286
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:t4Ao2WLoWWP6z3AjstLl2/YTG3BnCejfgfSJSEJUR22JErdusS:t4Ao2SXzzAjEICe0fG22c8csS
                                                                                                                                                                                                                                            MD5:A2AEF9E2A1009158F3CB70EEC2EC037D
                                                                                                                                                                                                                                            SHA1:21768E2D64CEDCE920AE226EC123E2DB41204778
                                                                                                                                                                                                                                            SHA-256:099A32FD83392D5BFFBAEE7270D597A484A4075FBBF6E6494D40BC1094FBCB5D
                                                                                                                                                                                                                                            SHA-512:803E705BD1D12EF6D83091C4B6DAB23B698BB78330BD4279E018760C89FD0177EEAACE9C12D0B5BE5512F4EDD2A63FD8358257073FCCCD1FADB79CC0D5432501
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="39.723" height="24.828" viewBox="0 0 39.723 24.828">.. <path id="Path_1122" data-name="Path 1122" d="M6668.864,6705.067a1.861,1.861,0,0,0-3.387.041l-9.311,21.1a1.861,1.861,0,0,0,.953,2.455,1.837,1.837,0,0,0,.751.158,1.862,1.862,0,0,0,1.706-1.111l1.153-2.613h13.451l1.249,2.655a1.862,1.862,0,0,0,3.37-1.586Zm-6.5,16.311,4.864-11.028,5.189,11.028Zm31.5-8.69a1.861,1.861,0,0,0-1.783,1.325,8.069,8.069,0,1,0,0,13.488,1.862,1.862,0,0,0,3.645-.537V6714.55A1.862,1.862,0,0,0,6693.869,6712.688Zm-6.207,12.414a4.345,4.345,0,1,1,4.345-4.345A4.35,4.35,0,0,1,6687.662,6725.1Z" transform="translate(-6656.008 -6703.998)" fill="#fff"/>..</svg>..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2850
                                                                                                                                                                                                                                            Entropy (8bit):5.137883603743445
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:1Tv3DJesmyGNyfAwWNP9qgAWNWp9ssibZhAONHDY84LpeMs9bZhAOiDY8xLseMsM:tvD9myIX0pdONHDY50aOiDYmvLOGQODy
                                                                                                                                                                                                                                            MD5:B2DD2DCD7C3188692C0997B360E7DC7C
                                                                                                                                                                                                                                            SHA1:0D40B3BA55A0686151EB2889D45D94A73F63CE9F
                                                                                                                                                                                                                                            SHA-256:2A77EEA7093871F92AF1CE8B782AAB8B8543EB2B736DF12EAC854120B1256FC6
                                                                                                                                                                                                                                            SHA-512:F54DB0F2F34279505B38BFAF04FEA700EEAE78A5C671CCE26CBF41CB5B355354ED8EDC54797FF21C5D9EF0221531DE9394FB46565A00A14D7E64A0BFAD3079DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..function RequestCurrentUserRecommendationVotes( recommendationIDs )..{...if ( !g_steamID )....return;.....$J.post( 'https://steamcommunity.com/userreviews/ajaxgetvotes/', {.....'recommendationids' : recommendationIDs....}...).done( function( response ) {.....if ( response.success == 1 ).....{......var votes = response.votes;......for ( var i = 0; i < votes.length; ++i )......{.......var vote = votes[i];.......if ( vote.voted_up ).......{........$J('#RecommendationVoteUpBtn' + vote.recommendationid).addClass('btn_active');.......}.......else if ( vote.voted_down ).......{........$J('#RecommendationVoteDownBtn' + vote.recommendationid).addClass('btn_active');.......}......}.....}....} );..}....function UserReviewVoteUp( bLoggedIn, strLoginURL, id )..{...if ( !bLoggedIn )...{....var dialog = ShowConfirmDialog( 'Error', 'You must be logged in to perform that action.', 'Sign In' );....dialog.done( function() {.....top.location.href = strLoginURL;....} );....return;...}.....UserReview_Rate
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1226
                                                                                                                                                                                                                                            Entropy (8bit):7.468952690767969
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:O8zo0XxDuLHeOWXG4OZ7DAJuLHenX39ASwh6NFqsPq6qOcqiZcErExA:guERApjlcqiBrOA
                                                                                                                                                                                                                                            MD5:36C0E361B48289C116C417C67FCBA680
                                                                                                                                                                                                                                            SHA1:609F27278AA70697C13BF99F32C5A0248C381F9D
                                                                                                                                                                                                                                            SHA-256:3FB721D4F89AD130676CD39B48D40C66D2CF051D114606556D5334D74C3621E3
                                                                                                                                                                                                                                            SHA-512:362CA67D9555A05780A0BF4E8D33EC002656EF4538D2630AC52FCA104E478C759645F1201ECB0FD33D25094A351614286B7A43D242F0AADE48171651C4A133BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....&.&.....C....................................................................C....................................................................... . ...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......o....j....IfHc.\ov.8...R.j.b..+z.E|!..<7.[......W...f.<e...M......z-JWl..W....x.LS.i..v..rIgz..I.PO.Yk%.o..n|5.{...o.CN.\Z.......N...YN.!..u.....h......m4K.I.i...E......o..E.r.8..[....9cM{IToW.......|g..k.%.!...;..9.....F..m.(.9'....uA.....>9.....a.4....v!S....p..W2.cF.x..!..;.<U<..xm.......Lg.Y..t.+x..2.._.CI......vVKm..9v....gf'.>.....C
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x2342, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):182229
                                                                                                                                                                                                                                            Entropy (8bit):7.90613187775168
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:rqcHNc1fnt5WtqmTZaPBgKywqn7Jg0IyJzUyqEWNf49k4KLOxjsoNtmSuq+8:rD6fz4qmSqKyDn7e0j/jWNfsFKLOxjsG
                                                                                                                                                                                                                                            MD5:9942F804B762A04D5592B3ED63DE6B34
                                                                                                                                                                                                                                            SHA1:F55F81F09598CE183C62634E8A4AFB801C67A514
                                                                                                                                                                                                                                            SHA-256:ED98C6131B4BEDB05B53E6300EC8EA9C3E5D0B3032D785C5F7A039EF39F52358
                                                                                                                                                                                                                                            SHA-512:DB2CCC01770E5DB1E9C058ECDF16139CF1099C92FFEA78E527F1370F0FEE8FA45FAFA7A928AAB017BAB98B2CF1C287FF4A7FED1E331B3F68C304C3201E3E8AE5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................&...."...............................................................................4.e..B.@Z..YhP-.]@.eYT..E.-"...$..t.2.sF.....R.*....VMD....K.a,.K..".FW4.B[....D.m....K.nY..K,.Q%...U.Y@"gY.K.@...jh......P."..(.%..(.2.,...(.2.P...(. ...J".(...,...;..B.R.e(U.m..e...Yf..e.S.Qd.YD..Ye...V..k.z..S..Y.,.R.b.P..\.E.U.YV$..zK9...I5*)., ..2.15/<.EY`.. ..\.krD...B.DE..T.3R.....U.As.e.*.....Y....(................."...............".*..jR.K.T.YV.(..-.Z....]\.5bT.........\o:..3zg*...5.L...U.U.Ab.UQe.Ub.JL..*.4Nm..q.sy.%.t....T.U.."...D4.5"...`U..B.@...X.E..gY....n.VR.. ...........................* ......",..h.e(.P*...V.P.P..t.k5wp.H..B../n^..wlt.....,..jV..h.*R.()b.V.P.e.MJ..%Rgq9c.=q..U..X\......eP.(..YH.,..D.....X6.l.A.Y. ]..5.@...(.J ...........(....".(..(.....* .....&...`.(".YJ......J..Ke.,Z..J\.:z<.o.^}.c.u9......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):1816
                                                                                                                                                                                                                                            Entropy (8bit):7.335413459481553
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:mwqQNn2xkJ3n7OO8oPTFC+6vUycoKGCAHcDsr9CQ:6Y2w72o7Fh68yLdHcYr9CQ
                                                                                                                                                                                                                                            MD5:C8A9A5322C7A32D42405AEC4ECC91E8C
                                                                                                                                                                                                                                            SHA1:A6A04E08067EBBC6E9D70361FAD164CAB634BD9D
                                                                                                                                                                                                                                            SHA-256:02E650004D02B883D1F77E3C9AB18F556D470CC4F41500917D0CDA68EC62D197
                                                                                                                                                                                                                                            SHA-512:F057B313CE4AEED427AC04B1278A8FFE105843CD0998CAC5E01DDBCD53CAFFCB5584239646A73C40281D671D22C2E163E0FC3F1A589FFF9E9479CAC206EB241B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/images/v6/search_icon_btn.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............c....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:D62C327C9D6211E6BC85ED92E7B3F4DB" xmpMM:DocumentID="xmp.did:D62C327D9D6211E6BC85ED92E7B3F4DB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D62C327A9D6211E6BC85ED92E7B3F4DB" stRef:documentID="xmp.did:D62C327B9D6211E6BC85ED92E7B3F4DB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>`......IDATx.U.k.W.?....fg?21..hT.......H-..VQ.-.......`...(>H...R,B.7...t.iM.i01...nv....;....1...M....a...=...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):95810
                                                                                                                                                                                                                                            Entropy (8bit):7.978604643023925
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:15sreQksWkTIH77cOnzsaFzDcGbQgtTI3m3odNwpZlBzdgTOuHnxjT4vAEDzgQGT:065sbEb7BZFzDck13QNwonxIdz5S
                                                                                                                                                                                                                                            MD5:AC8DA256BC9D58D0AAFFDBD453E2833E
                                                                                                                                                                                                                                            SHA1:091DB82C52AA42CAFE808D4CE5E9CE239D326B8E
                                                                                                                                                                                                                                            SHA-256:A21A930177107EC2A13D6171F5D48CC92680736EFD562ABE144993222D5BD048
                                                                                                                                                                                                                                            SHA-512:B3EB5CB67BE3699C675AD6E1BF29C61117B28EB2F39457891D24F28E0767B23520C144158BE30AE0F922E1FC7B44233895E498B6A33D3DB96C44029BB6C45365
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1158310/ss_e23d2fb8a8f397025d063260bb458ad6adc6048b.600x338.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................Q.........................!.1.AQa.."q2...#B..Rb.....3r.$C...45S....%6cst.Du...................................;.......................!1.A."Qa2q.........B.#..3R$bC.4c..............?....o7+..E[PJ../..X.N.......[LKr..e..y**%d.A".3.K.s....1..D..W..u.]L5..#F.6.A.7....q.M&BYox..Q]..-$)$....!.L.;.....Q..B9u2_..|3.y...N..$L..&EG...n...[..iy2.c.I.....KR...O......i..T..W!.9V...G=...].S.d;.......o...75.|..f...p....K..|.......,)...O\..}U..9n.j...:;....<(.e...w0.. .....nd.|O..d=%Eh..sOI...D....D....c.9.h....T.[..v.e.h.$..0;.....=..{.$..=L.%\K..;...Y..;..w.W..[&z.!a!...... .2..[.......w..t...Do.t.3|.R.C....0q.../U.lwy.n....UFc$....W.I,..?!...:.uq4X.&...\y..#;...mj. ..Go......t.6....<.\.@S...}.C....o..l.I.T.4.....DQa.\o.x..........|.'....5......J..u.G..MAk.]
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):24657
                                                                                                                                                                                                                                            Entropy (8bit):5.319718503552118
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:aUXvnJo2dacv5Wc4gOV+n0Xmz85JX1c/jc0NL+lMF2KDnXhOMucpqWqGil/wSwf3:aU/nq2dd4gmLWqGil/wS20m
                                                                                                                                                                                                                                            MD5:A52BC800AB6E9DF5A05A5153EEA29FFB
                                                                                                                                                                                                                                            SHA1:8661643FCBC7498DD7317D100EC62D1C1C6886FF
                                                                                                                                                                                                                                            SHA-256:57CFAF9B92C98541F769090CD0229A30013CEA7CFAFC18519CA654BFAE29E14E
                                                                                                                                                                                                                                            SHA-512:1BCACD0EC7C3D633D6296FFF3325802D6352805F0D2CF1EEA39237424229ECFFAD6CB2AEE4248E28B1ECA02FF0646B58240851A246BBCF0AA1083830D5D9081E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english
                                                                                                                                                                                                                                            Preview:"use strict";....// build our menu on init..jQuery( function($) {...var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};...var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {matches: false};.....var $HTML = $J('html');...window.UseTouchFriendlyMode = function() {....return $HTML.hasClass( 'responsive' ) && ( mqQueryMenuMode.matches || $HTML.hasClass('touch') );...};...window.UseSmallScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqQueryMenuMode.matches;...};...window.UseMobileScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqMobileMode.matches;...};...window.UseTabletScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'tablet' );...};...window.UseNewMobileAppMode = function() {....// the new mobile app can run on screen widths wider than responsive_css_maxwidth....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'rn_mobil
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13299
                                                                                                                                                                                                                                            Entropy (8bit):7.950048851251732
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:+rZsUyOdYoRC7BLNYYLuCKHARPbTrUPiaO3:InyOdY7796UR3Uqae
                                                                                                                                                                                                                                            MD5:666E41FBBDAE47CF5574083E579ECDC2
                                                                                                                                                                                                                                            SHA1:73504DA88539DBEB44B5EA81DC11C408072B6072
                                                                                                                                                                                                                                            SHA-256:897F22FCBF8A930E67B76F8B9F75170A9633A3E92422155DF0B19C22819AA845
                                                                                                                                                                                                                                            SHA-512:EBB47DB749895D0532AF7A811408BDE7EFF90C60E75E073A2AB21B3B882485F89EF35A3C5AA1899D0CE529BEC0324237E0DDEFD1D7207094C62E426202F05A2D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/230410/6736cc421657545d4de7f5b981e955211b8f38e4/capsule_231x87.jpg?t=1727897607
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W..............................................=.........................!..1.A.."Q#2aq.B..Rb.....$3..CS...................................<.......................!.1.AQ.aq..."2....B....#Rb.C.$4S...............?.s:.(.$....A..k..\Q......G....7..*........(...*....M+e..v.R.$......\.<.1<.o.MF.K..(T.a......A...\#...zi...5..3......k..A.'.\.....T..,.........e._.......OKm.c.j .._8...Q...u^..b.a\....A.....u....TR......'....A..}l.....$.E.!.*]G........x........j....5..9..8#=...O....*..Y.7'./.5..-U44.{....S5...H.d.1$........W^.>xJ.......3....8.bY.&.....*.J.5.G#..FS2.1.m.........S...:.z.t.2B.!....q.d...;..lS.fz...K.....:&..)../...]c=@&f!b.8...?l..?4; s+.H&..4n$.~......D.MM..1K....K.y.#l..c.....'.*.T..U....,..w.tN-.r..$La/U:.......e(..-...1.FI..L...2..).>.....4%..A.............Q.g?W..I.vN../.,.!P.$..2.A..H.K...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):13053
                                                                                                                                                                                                                                            Entropy (8bit):7.9618771975703755
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:kdQlSwB/T58IrbVvQ1If81t8O5IQU2MMPa0:ka8Lc2t8oUHQa0
                                                                                                                                                                                                                                            MD5:D1BB5CBD4D4E7E22E46EF8CF1A8E9568
                                                                                                                                                                                                                                            SHA1:194EB87FE8B27FAB4D478C5FCF27777E47F706B4
                                                                                                                                                                                                                                            SHA-256:B676FD2D518B2E5B47C6004D4CFF03C194A0E8BE2A62AD82A93FB512120BB415
                                                                                                                                                                                                                                            SHA-512:DAB77B3BA44D6DE92196A02029883299E6E0BF2E6F314B283D3EB73A332B7085A91418912E2A9CFF78DE2F5B365B373B19F28A3336AADF5BD67902C6753E9129
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2429640/capsule_231x87.jpg?t=1727823630
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................W...............................................B...........................!1A.."Q.2a.#Bq......3R..$br...4CSs....................................B.........................!1Aa."Qq..........24r.#BR.$Sb.%35....&C............?..Ts.|...#I...uQ..5..q?t.k.z..RS.Q...I....v..L/...t*...s...Z"....8EL..>...*........A,...afjz.3i.Jf...AJ^.7.'.._|....,......A..'...@[M.....'..l.;D7Gt.f....B>E'.....,X......-5.;...%.T......Q.[..k.q........g.T.Fy.&hp....}.kw.<\......qV..e..&.l...'K..pi......B.R.B.{{.EA..X.o.cM..H.Z;:.XU....Q.(..Y..`.|.<.....t.0fH....@|V..R..*m)...O.E.`......c.....Zu....!..|T..\Y....6<......9..x.}.:.a.G....Gb.Iu......pYi...8....D..h*m~z]R..{u....z.A..D/cH ,.r..q......JV....-o..:..n.....P*U._....x..Ji6.+....6B...I.....1..y....R..R.'..Ce.z..i..W.b......mh#....n.u..4nQK...V.i..z.<... ./........9q.x.v
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):5433
                                                                                                                                                                                                                                            Entropy (8bit):7.856880493220776
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:REeTEWnoN1KYfyzACY4IaDilKhu4oZHljAoXnHgTnJqFXiujC0T:RJboN0Y3nRaW34o8UnHgLYFXiujdT
                                                                                                                                                                                                                                            MD5:FFBA56DFF91B659234C0311EE1A8AF71
                                                                                                                                                                                                                                            SHA1:FE590E9877CF3FBBBA05B430116495C7D01BAB77
                                                                                                                                                                                                                                            SHA-256:32A02C161A17FD0E86D1F9F1DB35AFC05843521735D1A45DD664D6D2A3F55230
                                                                                                                                                                                                                                            SHA-512:0A0FFBFAD4852635B5E061F02AB0DF2E89B928A7A7222BF9AEC9FD24E52749D0264FA98198A32EBF8FE7C24C98E7891FC21072F97EFA0C508B559A1C8A807011
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2484388723416893616/68EF61878F38F45D660D0FB5D3E426BE8B344891/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                            Preview:......JFIF.....v.v.....C....................................................................C............................................................................"..............................................................................|?/O..E....+.....C..........K.5O.Z...Q2...:x..-........C...De...{.!...2..d).`.-..!.`.Su.K.Fm...Q49......\.n...e&n.....K.{~..+..g.u.....6.MQ|..c.;.e...Hu..w.s....^.....S..3.m.^EJ.9.......z.;..&I...G...9..V...@...h.....a.pW...mB.....H...1y3wQ..t...(....... 8..U.....}..E.......,............................!..#1"2. %35AB..........yl.i........:c:b...H.i.....i.u..M......$..t6..........0.B.1_J.).h.v.1..t.a...t.3l.....|E..;.....N...L.....*p.G..".....V..y.....J.....[1N.-...r.....eBfC..K.X.`J.e....6&J..f...'.../..2..r...9_.....y.W,Mb&C.4.+...i.I\...?.~X.P...n.;6....G.s..1O....b......-3.V....{.[.a^..N.2.*..$).C3z....m.8..Z^Cm...r...3...j..l.........!.............A%.....-V.s..^.:_....n.rY.....,l....Y.K9.....J.m5....S
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3777
                                                                                                                                                                                                                                            Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                            MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                            SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                            SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                            SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1667), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):19092
                                                                                                                                                                                                                                            Entropy (8bit):5.511106072147819
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:fwtVMAjYb2JalUNlpczHK7DYiHiEiN/mDP+pPIOw6GNNZhweP8/F:fmS6FJJNzczHK7DFHix/mP+pPIOwlNzi
                                                                                                                                                                                                                                            MD5:7BE183DFBCFB68E7BBB8084AE6286674
                                                                                                                                                                                                                                            SHA1:CD11E711622EE7705B9258027C4F065FD55F9E00
                                                                                                                                                                                                                                            SHA-256:14A9F76C1AE6A675422A20FB69BB89FBCB42ED68915FB86CD0A16DCD5D185E57
                                                                                                                                                                                                                                            SHA-512:023EA3EF7D646843D31F6BB10E6E6F5B1C4EB59E9FD0D11FCAB0D59606BAB2D78ED68CDDAC5722F0023D5E36BD65FD6B77EACBC41713F5F89257223E398C5596
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=e-GD37z7aOe7&l=english
                                                                                                                                                                                                                                            Preview:...responsive_page_frame {...position: relative;..}....body.movescrolltocontent .responsive_page_frame {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;...overflow: auto;..}....body.overflow_hidden,..body.overflow_hidden .responsive_page_frame {...overflow: hidden;...position: relative;..}....html.responsive {...height: 100%;..}....html.responsive body {...min-height: 100%;...height: auto;...position: relative;..}....html.responsive body.movescrolltocontent {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;..}.....responsive_page_content {..}.....partner_events .responsive_page_content {.. height: 100vh;..}.....responsive_page_menu_ctn {...display: none;...position: fixed;...top: 0;...bottom: 0;...overflow: hidden;.....background: black;.....z-index: 30;...width: 280px;..}.....responsive_page_frame:not(.in_menu_drag) .responsive_page_menu_ctn {...transition: left 0.5s, right 0.5s;..}.....responsive_page_menu_ctn.mainmenu {...left: -280px;..}.....resp
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9124
                                                                                                                                                                                                                                            Entropy (8bit):7.945662808401161
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:vYUnkwnUN9K3y7Wwu/byBVFQ0sRmKdKIWpIJfColJC3B4Z:dkwnUzi95Np4pIJrJCWZ
                                                                                                                                                                                                                                            MD5:9E9CEFD7B846AF0D46479F44A628814F
                                                                                                                                                                                                                                            SHA1:1C35D947D13FFD02A377F8BEBCF58200404AAB73
                                                                                                                                                                                                                                            SHA-256:599486D795710DF02CAC7C49BDBD9BF0254777485E3F350BE280DBAC74F58F6E
                                                                                                                                                                                                                                            SHA-512:90E789CEAA1D845097D3CC89AA55F0B2871D248EFE50AE91CE67BCC83CD7F35366154E1373041B023C87007AC75BB9E03FDDC736EF5E7BEC2E8792B2E1801B1D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................E...............................................:...........................!1A.."Q.aq..2B.#$b....R.3C...................................;.........................!1AQ.."aq....2.#Rr....Bb..$3C4..............?...5..w.Ag..6.AR[Z..Z.GuKm{...$[...R.3=.;.i.....Cs....qPs+S+..t.....`.\U...cn..b.......#....V2.a.....oamJA.~E..^...z....2....i.......L.....S..9....<.q....`*..\.JZ....BO'.m.k........U.t..g0.F^.@u,; ........X*..~...yf.@..c`p%......v..E;".S..H0..R..1..1-.!%....lB...b.)oi...c.;7H...3l..J.<.P.Z6V.....~.>2.K...-(..sLF...)Cr. ..G....O....u.8..i.cP....bTu.:...<.Rz(..}.;.`....!o.v.S.P3.1w.-W..........+.....B.G.(ek(f...r.{z....?.?'.+ee ?...a...R...).3S'.'..N..d.$(1-...I.@......bpp.5.R!..p".unyj.WOn..Q.....7_...]...LK2.q.D.8....W.3.E~TP...f.8..{.9.47....P.)...s.%.e.Ym....9.Q..F....l]..m.{cacE.V..H*..X.\.Q
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 81 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2441
                                                                                                                                                                                                                                            Entropy (8bit):7.562660515761875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:DitNn2VIhJ37VsKSFsf+KlvE5MMpL8NMENYUn4FoDqAmVc:82aDRSWf+KhEZL8SiYFlVc
                                                                                                                                                                                                                                            MD5:9467CD36FA8D637F6025E405A8A8EE81
                                                                                                                                                                                                                                            SHA1:8D028C12F3EF3EDBECFAFE5217C734003B739967
                                                                                                                                                                                                                                            SHA-256:1396FFD3FDDA47E9634BBAAFFA5C1B8FA3DAFBEEF347FA2504E2C636EF316636
                                                                                                                                                                                                                                            SHA-512:33A712B98462D7750A37999E948E3CD258EDA9E0F8B617768729E2A3FA809E712C6FD9920731C9D0FE160018F45C0EA0293FFC539B9B98F41244932CAF4BAB5E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...Q.........WW......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:FC2506A0A10911E18FC7B75195E1F38D" xmpMM:DocumentID="xmp.did:FC2506A1A10911E18FC7B75195E1F38D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FC25069EA10911E18FC7B75195E1F38D" stRef:documentID="xmp.did:FC25069FA10911E18FC7B75195E1F38D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>m.......IDATx..o.TU...{....]7T..V.....K.v[.....2..c.(..YF.....(..$.(H......@.eI.2.SkIP6IJ....7..o...Y.i....{..s...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 81 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3475
                                                                                                                                                                                                                                            Entropy (8bit):7.77266892162709
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:82CqFl6AthP9bTuywmhewX45av6vyZ1gPWDFH:OqFljP566wwCqgs
                                                                                                                                                                                                                                            MD5:99B0B7CE794818EB24DD6D5287588936
                                                                                                                                                                                                                                            SHA1:AE4AD007AD10371BF4A35F1D4AE2B871D2B809E7
                                                                                                                                                                                                                                            SHA-256:E957985B47C64E1D65EC3C377170D5C0BBEA810EAB863824F305838493BE7427
                                                                                                                                                                                                                                            SHA-512:8DE899F5824D6E79D1C4BAFEDB59ADAF8134C9C9AEFAE5A7C0CDEBA45258A7A632D105136BCA33461CD97F7ABAADB98ECF3F70EA8DCFF49807E5D1FCDE69A25A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...Q.........WW......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C3233700A10911E19F2BAEBFABB72EAC" xmpMM:DocumentID="xmp.did:C3233701A10911E19F2BAEBFABB72EAC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C32336FEA10911E19F2BAEBFABB72EAC" stRef:documentID="xmp.did:C32336FFA10911E19F2BAEBFABB72EAC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>;1P'....IDATx.W.tT....73.I2I...I...h.H ...!..4X.............b.G.z4...Q...RA.X.Ai+X.....!...@.2.....f&L....s...w..../W
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 512x288, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25958
                                                                                                                                                                                                                                            Entropy (8bit):7.967084047509057
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:XdnXEBUh1aXzTVbbooLsEvjs1w4ATOmRA55Yh:tnUUoXnOoLsErs1yMYh
                                                                                                                                                                                                                                            MD5:B5F953D560DD83BB32C758B3BE767268
                                                                                                                                                                                                                                            SHA1:A9F4CC8FA30F1D64558A2BC4CA2BBC2AA02A53E9
                                                                                                                                                                                                                                            SHA-256:4B4E2474E9325BA223EE51C64EBB7724C337CF5D33EA5D8ADEBB63DFB063C93D
                                                                                                                                                                                                                                            SHA-512:801DCBA72F392891FD8EB5068D97074C22ABD56CCD5E60767BA8772CD07275C6E945F24374A83512814449647B2062A14786FF97430AC365FCCF2167FE4D9779
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.....v.v.................................................................! !,,;...........................................................! !,,;...... ...."..........7....................................................................N8..@.......................:..]A........................N.9.PB.......<}..1M..f.].Gf]].:......Lp.d..A.D........rp...S.u..e.r..E.y.....V..Q.?1$.3....w}t.|..J..AiJ..Y6...x.1Va.Za.o...o..9.<.....>.......v.........o...{g..O2..W.9.%.....-9~`...s........V..z....^.=^.R.4....1..\.`.<G...../'..Cb.qp...S.O0..a..s..|......N.c.u:.)..v8....Y..k..G...+.V.~.L........&.8.c.t..^..[.7.lf.R:fY..-...\..;?......u.y=?,[.....;.'...k?.W.=.~...#C.g.s-}.e~.s...Ok....}....}.....BKR.Y..#3...1.w+..].r....{...W..Z.w...R....c}.n{t.....x...^.VBL.[W-M.u..ddtf.%.-.....`.,..j..._D.x.\...U.vn..Fyi...Jg@......f.c.s`.\nA..f..t..^.b.KqoQ..j}N....{.....x....].bQ.E...>....r.wm.I.s.l.!.7H.V.>/...o.{..-.F.J.n..Q..i..tx...:...i.52<[)...ZZ}.....F...R\
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3276
                                                                                                                                                                                                                                            Entropy (8bit):5.553388243206585
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:gVRrYJuRrYJMu31/3z5SY2ZVba/vlWmij:gfrsWrsMu31/3dSY2jkl4j
                                                                                                                                                                                                                                            MD5:4522A2252222088E18051FC411359093
                                                                                                                                                                                                                                            SHA1:FBFD96E45FCFE5E7CE7F4043407499FB0E960807
                                                                                                                                                                                                                                            SHA-256:6F8426105449E000CC11B5C2670677F090023C11C7D65BAF4C13C10C3A829141
                                                                                                                                                                                                                                            SHA-512:A135534B1766CF4CC538E28D6F6EF517A946E62D0D18DB3007071F8F1B6BBE4979F2CD4501AA88019B24B039A0A02932139B8E4C31B109DB41C78A02F6595BCA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/en/public/javascript/base64-binary.js?v=RSKiJSIiCI4Y
                                                                                                                                                                                                                                            Preview:../*..Copyright (c) 2011, Daniel Guerrero..All rights reserved.....Redistribution and use in source and binary forms, with or without..modification, are permitted provided that the following conditions are met:.. * Redistributions of source code must retain the above copyright.. notice, this list of conditions and the following disclaimer... * Redistributions in binary form must reproduce the above copyright.. notice, this list of conditions and the following disclaimer in the.. documentation and/or other materials provided with the distribution.....THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND..ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED..WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE..DISCLAIMED. IN NO EVENT SHALL DANIEL GUERRERO BE LIABLE FOR ANY..DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES..(INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUB
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):9643
                                                                                                                                                                                                                                            Entropy (8bit):7.942551528839911
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:CXraahfQRZiwyiPC+CILaGQQ9lqtZttHnz7Dn44aHqOLqokZnP62plAtB4:yaefQRZi7iPpCIHDqtV0Ini2pqw
                                                                                                                                                                                                                                            MD5:FF7BAAC0C995135DC27B2FC351BB748C
                                                                                                                                                                                                                                            SHA1:8B218C4D27B1F6C9D2EDF0CFDF53108EFE4679F0
                                                                                                                                                                                                                                            SHA-256:65D74B029BD5D40B22018B71A2937BF03E498B18C4A8CB3478BB441F3868A748
                                                                                                                                                                                                                                            SHA-512:96D13A62AF6B09BC0064F1BBA625B88A137B84AD60533BD012AFD5E5F604ADD23EA2D704F75BB7E558BB7026A75EFFB716D0380EB0B97A49DC619DAF5F0F57AA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2466374324897679188/1B2D01A155FCFFD1850FDECA9E8F1A11571C3969/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                            Preview:......JFIF.....%.%.................................................................! !,,;...........................................................! !,,;..........."..........7.......................................................................m.}*he..s-...7........n....&........8..+m_.p>..+.;.t.|..T..b......JJ.d8...j.i..V4..0b..c...C.B.L..,D.8i..r*...j+r.OI.i.E.if.<_Mg:...`.6.z7..s.!...~......T'....[...W....l.../..."...E...f.w...rf..e-3....e.....Lq..y.XSeQ...2.T..R..S.EgB+.)ac...j.|....L].q..8......C......;........h.O.o-}c.....\....E4..lTK.K..KV.....H.....V...$)t[]S..`.T..S..]..K..u..u.;..M..[..].........Wsg.....".L....tM..J.u...:Q.....+.D....W.$.i.:.......4...............................!.."1f.Av26#$&BQRVa...........k.K.6.Y..9.* ...O...s..|..W|C9.W..&Y\.q..?v.~<.....IX.._...02cW/.oz1.n.b.....4..m..T../..B.._d...c..X.....'..4....=>k..7.d...s.I.?c.........g.....[.......u._.s^?.m....g.&.V.8.V.W.@5.b..7|.T.a$......^...@...^....A....SP5........H.....DM.!.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):15501
                                                                                                                                                                                                                                            Entropy (8bit):5.225110777706095
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:2snR/dS0MJCaUruT16VUP+AP03hIMg8IMepcRc8uWNzT7q:NR/dS0MJCaUruT2UP+AsRIMg8IMAUzuV
                                                                                                                                                                                                                                            MD5:CD4BDC56FA7DC599A60A48CA895272CA
                                                                                                                                                                                                                                            SHA1:6C2F5B4780EB921FB4A0254A0C46D560EB4FFDDE
                                                                                                                                                                                                                                            SHA-256:C5025BAB607BDD76AC7E074EBF08595FA8D7F0BEA2BCE94D4D211BAFCD8CF003
                                                                                                                                                                                                                                            SHA-512:84A03ACA8860B2C4981828D4AB516ACBA849FFB7AA0CE5C30E1C8EDA57C50C94913A32831134876294CC6CB7FE8537EB62FE072211DF769BE432B7A5F5DD3F74
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/cluster.js?v=zUvcVvp9xZmm&l=english
                                                                                                                                                                                                                                            Preview:..function Cluster( args )..{...this.nCurCap = 0;...this.bInScroll = false;...this.bSuppressScrolling = false;...this.bUseActiveClass = false;...this.rgCapsToLoad = [];...this.onChangeCB = null;.....this.cCapCount = args.cCapCount;...this.nCapWidth = args.nCapWidth;.....if ( args.bUseActiveClass ) {....this.bUseActiveClass = true;...}.....this.nCapsulesToPreload = args.nCapsulesToPreload || 1;.....this.elClusterArea = $JFromIDOrElement( args.elClusterArea );...this.elScrollArea = args.elScrollArea ? $JFromIDOrElement( args.elScrollArea ) : this.elClusterArea.find('.cluster_scroll_area');...this.elScrollLeftBtn = args.elScrollLeftBtn ? $JFromIDOrElement( args.elScrollLeftBtn ) : this.elClusterArea.find('.cluster_control_left');...this.elScrollRightBtn = args.elScrollRightBtn ? $JFromIDOrElement( args.elScrollRightBtn ) : this.elClusterArea.find('.cluster_control_right');...this.onChangeCB = args.onChangeCB;.....this.elSlider = $JFromIDOrElement( args.elSlider );...this.elHandle = args.e
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (12659), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):12824
                                                                                                                                                                                                                                            Entropy (8bit):5.556602496534854
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:+Ol7JG2AOVDFDlDFuDIbqkzdNqYAwuOVVTxHYr7p/vbZzhGyUf/oa4X8LZrBrt:+s9G2A4X3bqouOzxHYfp/vbZzhGIglp
                                                                                                                                                                                                                                            MD5:B91F2C20108DBCD846F874CB4A4BCB43
                                                                                                                                                                                                                                            SHA1:3E138968F2169404D0098C92AC4C402E8FABD3F6
                                                                                                                                                                                                                                            SHA-256:033DCFC29F556D3630EDA2BE01D960D23E798A208EC56BB8E171C3D206624EE7
                                                                                                                                                                                                                                            SHA-512:31E631538B82EB0438BA5CC67F1BDD14F71C78F661BE8CF8563C724220A93D183903254C511F425C0F4EDBF4AFE956A717F687B439DD4A7ABD7EB89E7DA7713B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/en/public/shared/javascript/legacy_web/main.js?v=uR8sIBCNvNhG
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9224605";(()=>{"use strict";var e,t,n={661:(e,t,n)=>{n.d(t,{pR:()=>r,Vz:()=>i,nh:()=>l});var a,r,i,o=n(729);class s{m_ActiveInputId;m_ActiveInputTimeout;m_config;constructor(e){this.m_config=e}Reset(){this.m_ActiveInputId=void 0,null!=this.m_ActiveInputTimeout&&(clearInterval(this.m_ActiveInputTimeout),this.m_ActiveInputTimeout=void 0)}HandleInputButtonDown(e,t){if(this.m_ActiveInputId!==e&&null!=t){this.Reset(),this.m_ActiveInputId=e;const n=()=>{this.m_ActiveInputTimeout=window.setInterval((()=>{t()}),this.m_config.repeatInterval_ms)};null==this.m_config.firstRepeatInterval_ms||this.m_config.firstRepeatInterval_ms===this.m_config.repeatInterval_ms?n():this.m_ActiveInputTimeout=window.setTimeout((()=>{t(),n()}),this.m_config.firstRepeatInterval_ms)}}}!function(e){e[e.None=0]="None",e[e.Horizontal=1]="Horizonta
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (28021), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):299124
                                                                                                                                                                                                                                            Entropy (8bit):5.906543624262357
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:N4Ga79zYy//wW+z0/wWaiJ/wWX/71oRyvC:da79f+9
                                                                                                                                                                                                                                            MD5:88F72E2D4C5CB2DA4C810E9E6ABF3FEF
                                                                                                                                                                                                                                            SHA1:08BFAA9D07A37DC0D318F7E98BA831D4681C7E04
                                                                                                                                                                                                                                            SHA-256:113F338A0FF68822CB3297117D8E0B42EDA62387B6140F1C1D52004A1FDAEA73
                                                                                                                                                                                                                                            SHA-512:89D69FEC0C4FF4FDC3C60D1557B4BBC4375C8E22C13A1CD22F818D41A6F10914F346226E9A6ABDA0973547BF92475120A86560E6866990D614082788594FB7C4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/css/applications/store/main.css?v=iPcuLUxcstpM&l=english
                                                                                                                                                                                                                                            Preview:...........html body.events_hub.v6{background-color:#171a21;font-family:"Motiva Sans",Arial,Helvetica,sans-serif}@media screen and (max-width: 400px){html body.events_hub.v6{scrollbar-width:none;-ms-overflow-style:none}html body.events_hub.v6::-webkit-scrollbar{display:none}}html body.events_hub.v6 #global_header{position:fixed;z-index:12;width:100%;box-sizing:border-box;transition:transform .15s ease-in-out}html body.events_hub.v6 .responsive_header{box-shadow:none;transition:transform .15s ease-in-out}html body.events_hub.v6 .responsive_page_template_content{padding-bottom:0}html body.events_hub.v6 ._2uHYtSBLSS1MxFonkOXr0O{flex:1;display:flex;flex-direction:column;min-height:0}html body.events_hub.v6 .perf_timing_area{position:absolute;bottom:0}body.rewards ._2uHYtSBLSS1MxFonkOXr0O{flex:1;display:flex;flex-direction:column;min-height:0}..._3Knd7Am6tTwTTu605YN4IX{position:fixed;top:0;bottom:0;right:0;left:0;z-index:1599}._1S6CCCQlcTTAAHh3LMTLh1:focus{outline:none}.GreenEnvelopeMenu,.P
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6427
                                                                                                                                                                                                                                            Entropy (8bit):6.187565203288304
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:zbUNBPYl5xRgFlONXbhj+7JMzj3xcImxk3VguCLPgv5dIpB8sM7O:zb4xA2Fl0rlLjT5sPkdIpB8VO
                                                                                                                                                                                                                                            MD5:237F39233045DD53513440D0A98C29CB
                                                                                                                                                                                                                                            SHA1:46DA5F906BEDEAEDD745A299DD7CE3865E942D51
                                                                                                                                                                                                                                            SHA-256:47A61EA9199A1C916D082EFD47E70E42035F2218751FE0FA2514733EAE5EA2CB
                                                                                                                                                                                                                                            SHA-512:E5566715B4C70F4A3CD18F59DCDECB7088B8EF6CCCA19E5760F7DD29179EB7517D0494202D3BC57010962C5496B5B981E14991FFF853F01FEDE0DB8D93EE5931
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...O.U.y..{.{.f.k...0f.6C.......Zf..VR...2m.....]....z..V]8..,....H.)...Xj.."aL.......`....K2.a<....?.....|..s...w........................................................................................................................................................................................................................................................................................................................................................................................................................................................A?m.gS8}'.....pL..<..`...@..d...?.......[..[....F8..;tpNt.z.@..e..=.....8 .P..:..G...`..G...8..?..4......@...B...w...d!...,&#bR...ri..5.~er..........$..e.......'.[3...R.......on..7^.7..;t..t.P..m..=1....P..(&#.w...e.s.>..w.......3.O.sCT..GB...UF<%.P...2M5..(^.mf........s.y..;....[$$:l..O.{b...fa..a..,.R......6...}k...w2Q.......;..y8=/.P.........u.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1321), with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):77779
                                                                                                                                                                                                                                            Entropy (8bit):5.296163067111106
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:FR527V3XCwI2+IiSjSQ2zPzS3zPBWhtdBH77LyxHk/IaQuxRF9HhNjRxo2NGQMiX:PwI2oSjCzS3dWhtdB74HGIaRUafH
                                                                                                                                                                                                                                            MD5:916EA9A8E5A176550413668F41E79071
                                                                                                                                                                                                                                            SHA1:9CDF1891088C64F359DD1C75B5B8F9F3BB494369
                                                                                                                                                                                                                                            SHA-256:FE1D6B080CB3B668911FA791796E699818A650D041A2A50E356B2FEF8E7BFFD5
                                                                                                                                                                                                                                            SHA-512:8B9741FF68787C5DE1786702D25F99BB3845E18DA4AECABC96D1B02344173045E9EE4511406D298368A595365C1BE21C89DA5AE22EB4136C5BB9340BCF1DA680
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/game.js?v=kW6pqOWhdlUE&l=english
                                                                                                                                                                                                                                            Preview:"use strict";......function ShowEmbedWidget( )..{...$J('#widget_create').show();...$J('#widget_finished').hide();.....var $Content = $J('#EmbedModal');...$Content.detach();...$Content.show();.....var deferred = new jQuery.Deferred();...var fnOK = function() { deferred.resolve(); };.....var Modal = _BuildDialog( "Create Widget to Embed", $Content, [], fnOK, {} );...deferred.always( function() { Modal.Dismiss(); } );...Modal.Show();.....// attach the deferred's events to the modal...deferred.promise( Modal );.....Modal.always(....function() {.....// save it away again for later.....$Content.hide();.....$J(document.body).append( $Content );....}...);..}....function ShowShareDialog( )..{...var $Content = $J('#ShareModal');...$Content.detach();...$Content.show();.....ShowAlertDialog( "Share", $Content).always(....function() {.....// if results field exists clear it.....$Content.find('#shareDialogResult').text('');.......// save it away again for later.....$Content.hide();.....$J(document.bo
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 1057 x 453, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):134600
                                                                                                                                                                                                                                            Entropy (8bit):7.975500968858445
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:CUnFasOIVyHQCFbeIxsaFHePkAq+y0I7TMOE9A4B:DnFLOIpnYhAq+y0UMnA2
                                                                                                                                                                                                                                            MD5:ED96AF112AE58CC87D257E3A15A15058
                                                                                                                                                                                                                                            SHA1:2FB2963CA13D8E2DFF6BC71E9EAD9B0FDC686CD0
                                                                                                                                                                                                                                            SHA-256:FC76B07C4A37F312FF1883EFEFC994E48BFC407942ABBE823D665D46C2A883D2
                                                                                                                                                                                                                                            SHA-512:16ADB69862AF3C24CBF37BE97C366D441112222FB4F39938295E89CEE92344914C346F5672D146A1EDF0008EED491EB66CD91615318374A4A9E12598EE48224E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/images/v6/home/cluster_bg.png?v=1
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...!................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):80221
                                                                                                                                                                                                                                            Entropy (8bit):7.979573219704739
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:qoYydwobKMvF+C2AZ0oj4+SEiG6mrinebHY76ZbWcCZZ5VW5qPW:/V72Md+C2AFMLmrineTY7EbWLZwAPW
                                                                                                                                                                                                                                            MD5:7DFA322958F8DDCEAA373DF24467A1E7
                                                                                                                                                                                                                                            SHA1:1657FD9356C1A7D711E8C1E03B75E8D3DEFC0226
                                                                                                                                                                                                                                            SHA-256:FCC920AC4529C9031235EF46FAB75BD65F16060B42590C4AB61D20C3C4E7559F
                                                                                                                                                                                                                                            SHA-512:AC90D6DCC5745C207C99614C73C0D7E1650E172A368DBA379A2D907B8C0FDD9BC6562007C3CE633FB7DEC86777DFBB9B8F453BA603B3750B5F8C75155CF6A81B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1158310/ss_bdb27001b47f80b07024e392f57fdc1944e05a23.600x338.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................T.........................!..1A."Qa.q.#2....BR....b.$3r.......4CS..%5Tc..t....Ds...................................9.......................!1.AQ..."a..2Rq.....#B..S$.3Cb.............?...,..k7[b..?...M.Y...arJ..M..D.A..Y.`....&.ap..+...p.v_(...I.a..,om......g..$..(..3X...Z.f... .........>..8..L..P..PQx........K..%2A4.:.tr....$..$..U[.K...#2.\..m.X[......m.c..Ln5.a.kza ..... ...d..n....[m.......(M;.E...A..z.`. 3Y..T..ST..%.F..{..c...&..bSO+k]ke.Xu.'.grt.!...........WU;..H..X...6.}lm........<.......{...h...r....j..H#......E*.e."..b..&`..S}..z7,...~...L4"..6O%SV..;..........S~..vM* ._R.>......*$x~..<.X..f.Q..N..4..._\d..w.`1^..'..k+...$I.B.i&..W.@?....L......>WG...G....7*..k.>.....r.4.Xs..0I*.s.......-.m....y...A...\#C.Ih*...........t^..].|.m;3J.{..G...n
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9318
                                                                                                                                                                                                                                            Entropy (8bit):5.299236226685305
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:3mqlY8tyyVg9ynE4QzJ/kZYrzh9xdyYRfeB+R2ZavAAL7WDu:3VoQw7/6ueBzwvAALD
                                                                                                                                                                                                                                            MD5:B23A2EA37FB7DC6A317180ACB9640BBA
                                                                                                                                                                                                                                            SHA1:559826C6B73A59BCCF54F9034D7E8C43D03C091A
                                                                                                                                                                                                                                            SHA-256:23D2A8FBAA5A5F1F551B5D70440ADEE80FD519B52B3D6559CBBEA35296679E2F
                                                                                                                                                                                                                                            SHA-512:E946116847558894E42E26E6702B600531E85CD0DA91076E8AF2FB3FECE913F5FF4E8AA8744D2D43AFA58AB2A0289954726434946E158FC840C150F2A079F109
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..var g_ActiveDropLists = {};..var g_LastSelectHideTime = 0;..var g_fnGPOnClosingModalWindow = null;....$J(function() {...$J(document).on( 'keydown', HandleKeyDown );..});....function HandleMouseClick( e, key )..{.....if ( !g_ActiveDropLists[key] )....return;.....var $Trigger = $J('#'+key+'_trigger');...var $Droplist = $J('#'+key+'_droplist');.....var $Target = $J( e.target);...if ( //$Trigger.is( e.target ) || $J.contains( $Trigger[0], e.target ) ||....$Droplist.is( e.target ) || $J.contains( $Droplist[0], e.target ) )....return;......DSelectHide( key );..}....var TYPEAHEAD_TIMEOUT_MS = 750;..var g_timeLastCharEvent = 0;..var g_strTypeahead = '';....function HandleKeyDown( e )..{...var bSwallowEvent = false;...var keynum = e.which;.....if ( e.altKey || e.ctrlKey )...{....// bail out now so the browser can do it's thing....return;...}.....var bCharEvent = false;...switch ( keynum )...{......case 40: ..case 38: ..case 13: ..case 9: ..case 34: ..case 33: ..case 36: ..case 35: ..case 27:
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 176 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2584
                                                                                                                                                                                                                                            Entropy (8bit):7.591818812076699
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:4wqQNn2xoJ35l3QWpQSufhbTCFV0Q0jkIPIH+UCKPnaqiLruSd+1w:oY2ml31ZCdqWQMkADnK41d+1w
                                                                                                                                                                                                                                            MD5:86A9CCC0B872F22006A48BC6C2500F4E
                                                                                                                                                                                                                                            SHA1:0EDCCF2CBC869816135C6FF4C3EEE0C49D0F41C1
                                                                                                                                                                                                                                            SHA-256:D8BBE461137D50211568449468A1981EF189248200EADD48C3141A9DF0B8F7FC
                                                                                                                                                                                                                                            SHA-512:43EBD681FE137718E45153B9CE062CE9426AC57D6CE907BD3B1C7709BF6F6D2AB4B49E22F2DC4F203DEDF860A895A4B58F4A01095E97722CE5F27935038F0B56
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://help.steampowered.com/public/images/footerLogo_valve_new.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......2.......Q.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:595356BA543311EAAC5FF1C3D4DCAF18" xmpMM:DocumentID="xmp.did:595356BB543311EAAC5FF1C3D4DCAF18"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:595356B8543311EAAC5FF1C3D4DCAF18" stRef:documentID="xmp.did:595356B9543311EAAC5FF1C3D4DCAF18"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>tU......IDATx..][l.E.....Q(.....11.VTL."....cb.1../.`x.x...&..F}P.....$*........J..5^Z5..@Kc...3...?{f.....%_...f.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):6820
                                                                                                                                                                                                                                            Entropy (8bit):5.125523320115179
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Lbh01sIHZEUk/kjTNdkzGSz+pscQcPGR9:LssI5EUmG5dUGSz+pscQpv
                                                                                                                                                                                                                                            MD5:19E20E686D975AF97E1D7C8EF22F2B41
                                                                                                                                                                                                                                            SHA1:4AACCCA5CCAEAA902AFF52B3165767E8B90A0305
                                                                                                                                                                                                                                            SHA-256:7E2B4539C4B0BCFA2DE510839FAE210C02850F91CAD0153B58BBCBB53E75D0A1
                                                                                                                                                                                                                                            SHA-512:FCFB8FFC7210C433B55074EFD88DCFAB6E59615C610ACF391E8E2EAE3DA9A56C0B2DA296EB9FA324B9562BB015506ECEA0FB8CB0DE9CFE8530E11D93FD28C2E2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/css/skin_1/communityhome.css?v=GeIOaG2XWvl-&l=english
                                                                                                                                                                                                                                            Preview:..body..{.. /*.background: #262627 url('https://community.akamai.steamstatic.com/public/images/skin_1/community_2_background_gradient.png') top repeat-x;.. background-position: 0 105px; */.. background: #1b2838;.. color: #636363;..}.....apphub_background {...height: 100%;..}.....community_home_header..{...position: relative;...max-width: 948px;...margin: 0px auto;...padding-top: 20px;...padding-bottom: 0;...padding-left: 1%;...padding-right: 1%;...text-align: left;.....font-family: "Motiva Sans", Sans-serif;....font-weight: normal; /* normal */......}.....community_home_title..{...font-weight: normal;...font-size: 26px;...color: #FFFFFF;.....font-family: "Motiva Sans", Sans-serif;....font-weight: normal; /* normal */.......text-align: left;..}.....community_home_subtitle..{.. font-weight: normal;.. font-size: 17px;.. color: #9099a1;.. font-family: Arial, Sans-Serif;.. text-align: left;.. padding-top: 5px;..}.....community_home_stats..{...padding-top: 5
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x2342, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):182229
                                                                                                                                                                                                                                            Entropy (8bit):7.90613187775168
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:rqcHNc1fnt5WtqmTZaPBgKywqn7Jg0IyJzUyqEWNf49k4KLOxjsoNtmSuq+8:rD6fz4qmSqKyDn7e0j/jWNfsFKLOxjsG
                                                                                                                                                                                                                                            MD5:9942F804B762A04D5592B3ED63DE6B34
                                                                                                                                                                                                                                            SHA1:F55F81F09598CE183C62634E8A4AFB801C67A514
                                                                                                                                                                                                                                            SHA-256:ED98C6131B4BEDB05B53E6300EC8EA9C3E5D0B3032D785C5F7A039EF39F52358
                                                                                                                                                                                                                                            SHA-512:DB2CCC01770E5DB1E9C058ECDF16139CF1099C92FFEA78E527F1370F0FEE8FA45FAFA7A928AAB017BAB98B2CF1C287FF4A7FED1E331B3F68C304C3201E3E8AE5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2464122525101262499/FCD5696F24042477DC13A6D31E8F06853A5C1534/?imw=1920&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................&...."...............................................................................4.e..B.@Z..YhP-.]@.eYT..E.-"...$..t.2.sF.....R.*....VMD....K.a,.K..".FW4.B[....D.m....K.nY..K,.Q%...U.Y@"gY.K.@...jh......P."..(.%..(.2.,...(.2.P...(. ...J".(...,...;..B.R.e(U.m..e...Yf..e.S.Qd.YD..Ye...V..k.z..S..Y.,.R.b.P..\.E.U.YV$..zK9...I5*)., ..2.15/<.EY`.. ..\.krD...B.DE..T.3R.....U.As.e.*.....Y....(................."...............".*..jR.K.T.YV.(..-.Z....]\.5bT.........\o:..3zg*...5.L...U.U.Ab.UQe.Ub.JL..*.4Nm..q.sy.%.t....T.U.."...D4.5"...`U..B.@...X.E..gY....n.VR.. ...........................* ......",..h.e(.P*...V.P.P..t.k5wp.H..B../n^..wlt.....,..jV..h.*R.()b.V.P.e.MJ..%Rgq9c.=q..U..X\......eP.(..YH.,..D.....X6.l.A.Y. ]..5.@...(.J ...........(....".(..(.....* .....&...`.(".YJ......J..Ke.,Z..J\.:z<.o.^}.c.u9......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65256), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):212735
                                                                                                                                                                                                                                            Entropy (8bit):5.057092000933347
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:U2diEMmwmQErjMuf3FyJzr6oQHExLNOUA72xiLu:U26mwmQwHf1yl6oQHnS
                                                                                                                                                                                                                                            MD5:F42768586533499F4E2D1968372F40AD
                                                                                                                                                                                                                                            SHA1:CBA1C5B99312C4CB0BE5146765943BBD88F0CBD2
                                                                                                                                                                                                                                            SHA-256:1B07AA248C767703687C0392829835EE0D6DEEEBC6A692AA5C8E8EF76AF6EB83
                                                                                                                                                                                                                                            SHA-512:1A36044EB34BFC76273A3E847CE1CF6C9D722C38C2CA563DCD58C76CF68E77FFAF5E34FAEF2091703D47AEB562E082995B6491EBF3074C9FC5D89FE7116C7344
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/shared_english-json.js?contenthash=7b0006d1832153426bb9
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2664],{33800:e=>{e.exports=JSON.parse('{"language":"english","Steam_Platform":"Steam","Button_About":"About","Button_Append":"Append","Button_Back":"Back","Button_Cancel":"Cancel","Button_Close":"Close","Button_Clone":"Clone","Button_Confirm":"Confirm","Button_Copy":"Copy","Button_Copied":"Copied","Button_CopyClipboard":"Copy to Clipboard","Button_CopyLink":"Copy Link","Button_Continue":"Continue","Button_Create":"Create","Button_Delete":"Delete","Button_Discuss":"Discuss","Button_Dismiss":"Dismiss","Button_Edit":"Edit","Button_Learn":"Learn more here","Button_Publish":"Publish","Button_Published":"Published","Button_Post":"Post","Button_OK":"OK","Button_Done":"Done","Button_Overwrite":"Overwrite","Button_Retry":"Retry","Button_Remove":"Remove",
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):38570
                                                                                                                                                                                                                                            Entropy (8bit):7.975227548582689
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:1stYjnAHeFa41OjcmF5v5HE4crc+zJSU2QTndXyRjnv8He4BH5e:RNUL5s3NjNyRLv8He4BH5e
                                                                                                                                                                                                                                            MD5:81A04E3A91691082BC54B9344DCE6A83
                                                                                                                                                                                                                                            SHA1:6688E90BB6C90A5335C4662D94265D83DF7170AD
                                                                                                                                                                                                                                            SHA-256:70D2197D2B5F24DFD4D8A948193636502B8DD108B0398C0F310D7F89EE48A7D6
                                                                                                                                                                                                                                            SHA-512:D4474E01704A829CE03221590E9D3C0519D6AE5D2874D16A6DE52F7B3F110A25C4F2F25309BBF34F9E92A77D4B6081A80BECC3C887999EB6A8E14066750147CD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://img.youtube.com/vi/KwEqNCF91J0/0.jpg
                                                                                                                                                                                                                                            Preview:......JFIF......................................................................................................................................................h...."........................................P........................!1..A.."Qa2q..#B....RSbr......3....C......$s..4c.%T...................................<........................!1AQa..q...".....#2..b..BRr.3.................?...QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.QB.E.P.QE.!.QE.E.hp..q...jl......;e.D..jC....l.F...V;H...c)0A.<.Z.i&....W.T..!b..`...F,.......J/v..... .oj...{...Q..."q.)y...*....v#.;\.?..=..C#.Hx.d..g......3....*L/..Y..M...*U....4Z.T.7.e.=.VI...J....S..x....j....f`4J....).m.g..LfB.'...&6..r...e?..."..r...."...Vd.....i...%}........{].R.........c....K.\.q.....s....b...k..Z....D....0e.....uR.). 0 ..
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65256), with CRLF, LF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):212727
                                                                                                                                                                                                                                            Entropy (8bit):5.057034139530741
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:J2diEMmwmQErjMuf3FyJzr6oQHExLNOUA72xiLu:J26mwmQwHf1yl6oQHnS
                                                                                                                                                                                                                                            MD5:DBF83B0B06701F47D98E0D3C67E17F22
                                                                                                                                                                                                                                            SHA1:ADCDA5E5A4FC3F714AF57A04D37E29A8740B8A14
                                                                                                                                                                                                                                            SHA-256:5F3B1FA6AEEAED942D188BE3A1C725386699AB82F8FF0D5CED0DD7A81DC4C55A
                                                                                                                                                                                                                                            SHA-512:790C3DDBD271919B677DF96E5B17061EE9C39B1B4FBE21F3AFA487B66512399912C2B6B41A1CF19D97A74D7015F1137289B65FF9342BED4FE3EB4A1819C0D16D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[2256],{33800:e=>{e.exports=JSON.parse('{"language":"english","Steam_Platform":"Steam","Button_About":"About","Button_Append":"Append","Button_Back":"Back","Button_Cancel":"Cancel","Button_Close":"Close","Button_Clone":"Clone","Button_Confirm":"Confirm","Button_Copy":"Copy","Button_Copied":"Copied","Button_CopyClipboard":"Copy to Clipboard","Button_CopyLink":"Copy Link","Button_Continue":"Continue","Button_Create":"Create","Button_Delete":"Delete","Button_Discuss":"Discuss","Button_Dismiss":"Dismiss","Button_Edit":"Edit","Button_Learn":"Learn more here","Button_Publish":"Publish","Button_Published":"Published","Button_Post":"Post","Button_OK":"OK","Button_Done":"Done","Button_Overwrite":"Overwrite","Button_Retry":"Retry","Button_Remove":"Remove","Button_
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2217), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):119086
                                                                                                                                                                                                                                            Entropy (8bit):5.3139443055017725
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:zMkHVGDXXYAnlY0YJygc5XsjmfuRjxdOd0FBUZq/Yh:zMkHVGDXXYAnlY0Ysgc5XsxOd0FBEq/m
                                                                                                                                                                                                                                            MD5:F977BA84A7E78D01E3EF931288CF7990
                                                                                                                                                                                                                                            SHA1:BCBF0C26074CED4C45640EF3281588367EBEF1D4
                                                                                                                                                                                                                                            SHA-256:9E45C176DD09D36A159A1F31FCDF9D981396228F1A446C3D3D365A5F55B66B36
                                                                                                                                                                                                                                            SHA-512:D66649628443C77A9A2AD3A39AB4F6EABC2A3B1C363721486E621A4F45E4326261222AF6BC7BB5B0ECA9DD5D019FA758FB738F2A90F6E3E9B5946C0D1BC6997D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..function OnHomepageException(e)..{...if ( typeof console != 'undefined' && console.log )...{....console.log( 'Exception rendering homepage:', e );....if ( e.stack ).....console.log( e.stack );...}..}....InitializeGPFocusRestoreTimeout();....GHomepage = {...oSettings: {},...oApplicableSettings: {"main_cluster":{"top_sellers":true,"early_access":true,"games_already_in_library":true,"recommended_for_you":true,"prepurchase":true,"games":"always","software":true,"dlc_for_you":true,"dlc":null,"recently_viewed":null,"new_on_steam":null,"popular_new_releases":"always","games_not_in_library":null,"only_current_platform":true,"video":true,"localized":true,"virtual_reality":true,"recommended_by_curators":true,"hidden":null},"new_on_steam":{"top_sellers":null,"early_access":true,"games_already_in_library":true,"recommended_for_you":null,"prepurchase":null,"games":"always","software":true,"dlc_for_you":null,"dlc":null,"recently_viewed":null,"new_on_steam":null,"popular_new_releases":null,"games_n
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 306x260, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):35508
                                                                                                                                                                                                                                            Entropy (8bit):7.978197285061759
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:iqeIBVJowbsz5W/LqS204QU+mji7/oYBRl42CrBvh1i0:NVfoW/LqH041zjib762WH1x
                                                                                                                                                                                                                                            MD5:7966B4944B6A9743793B2EFB66CE55ED
                                                                                                                                                                                                                                            SHA1:8AAB16A6AEF5CF563981755BFE9CE3633FAE7FB1
                                                                                                                                                                                                                                            SHA-256:5C8700A73A5963EF8BBC9CC0479174FE8A7138E5A49A01FD7ED76C0DDF6BF5C0
                                                                                                                                                                                                                                            SHA-512:E7308B2979D20F5A38D797BB4B2155E34AA2555B65AD31D1FDFDABE42A3A00E93CEDA026FA2646883C6DC141C9AD971F676A7FE90AEB63AFA213AA06EDC77993
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/spotlights/c472ed90f0496d6c3d5b0e63/spotlight_image_english.jpg?t=1725994368
                                                                                                                                                                                                                                            Preview:......Exif..II*.................Ducky.......P......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:EA415E2BAEA1DF11A752BC80D643D9CD" xmpMM:DocumentID="xmp.did:86600D436FA411EFA095B0D36CBEBE43" xmpMM:InstanceID="xmp.iid:86600D426FA411EFA095B0D36CBEBE43" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b694a476-7afc-2945-8e8b-859fd3ce26ba" stRef:documentID="adobe:docid:photoshop:21838ae6-7fbd-0a4d-82d2-a5869c55efac"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d.................../...Q0.......
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 81 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2441
                                                                                                                                                                                                                                            Entropy (8bit):7.562660515761875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:DitNn2VIhJ37VsKSFsf+KlvE5MMpL8NMENYUn4FoDqAmVc:82aDRSWf+KhEZL8SiYFlVc
                                                                                                                                                                                                                                            MD5:9467CD36FA8D637F6025E405A8A8EE81
                                                                                                                                                                                                                                            SHA1:8D028C12F3EF3EDBECFAFE5217C734003B739967
                                                                                                                                                                                                                                            SHA-256:1396FFD3FDDA47E9634BBAAFFA5C1B8FA3DAFBEEF347FA2504E2C636EF316636
                                                                                                                                                                                                                                            SHA-512:33A712B98462D7750A37999E948E3CD258EDA9E0F8B617768729E2A3FA809E712C6FD9920731C9D0FE160018F45C0EA0293FFC539B9B98F41244932CAF4BAB5E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/images/apphubs/not-yet.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...Q.........WW......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:FC2506A0A10911E18FC7B75195E1F38D" xmpMM:DocumentID="xmp.did:FC2506A1A10911E18FC7B75195E1F38D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FC25069EA10911E18FC7B75195E1F38D" stRef:documentID="xmp.did:FC25069FA10911E18FC7B75195E1F38D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>m.......IDATx..o.TU...{....]7T..V.....K.v[.....2..c.(..YF.....(..$.(H......@.eI.2.SkIP6IJ....7..o...Y.i....{..s...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 80 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):2184
                                                                                                                                                                                                                                            Entropy (8bit):7.4962331219708025
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:yitNn2VQWWJ3erslfUJimlLGNI1MOFz+4zjgN6:T2uWjrslfUJXt1Mt4zg6
                                                                                                                                                                                                                                            MD5:080C457AF88EF213CF315AF1221F74C2
                                                                                                                                                                                                                                            SHA1:44C7475D69E1F3D8780B6F638960B670C2C0FA58
                                                                                                                                                                                                                                            SHA-256:47CCA726B04188AB33A403AC206822B96D6789FE5FF568DDCBD9BA972688F6D4
                                                                                                                                                                                                                                            SHA-512:A0BC577168B5774085BAB0FD868D0B5D285691B5D7A52796EAB684D892FB47D44AD2495757983D5A13D7658CAE0AA80D8A46D73070301494F3750AADF05D23D0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://community.akamai.steamstatic.com/public/shared/images/apphubs/play_icon80.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...P...7........O....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:863F3845A5C311E1AB34C8DE0133D6B6" xmpMM:DocumentID="xmp.did:863F3846A5C311E1AB34C8DE0133D6B6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:863F3843A5C311E1AB34C8DE0133D6B6" stRef:documentID="xmp.did:863F3844A5C311E1AB34C8DE0133D6B6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.o......IDATx..]H[g..1..{.j.....'4l.Q;X:u.^..D..7^....+..0.p...(...'S.P.#.(l....e2.M.h.&&1..s..gq&59....'z....y./.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):10863
                                                                                                                                                                                                                                            Entropy (8bit):7.893336023408476
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                                                                            MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                                                                            SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                                                                            SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                                                                            SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 460x215, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):64242
                                                                                                                                                                                                                                            Entropy (8bit):7.977572102786057
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:gjNSiitI3RsvaLi8VV0/vJP+8mZk51urRC1S/ro8dNdiE:Ri4LEV2+8N51IdNz
                                                                                                                                                                                                                                            MD5:EEE560DF49646317FB9901E0659B7C7B
                                                                                                                                                                                                                                            SHA1:2BEEC3A54D7EC98987A6CE3A22DD18847A17C85D
                                                                                                                                                                                                                                            SHA-256:0F5BAD800889B107574E271AA70099AE0BE69D29A272BD4B8727FD1ECDEA5665
                                                                                                                                                                                                                                            SHA-512:8DD4B0F3934AE9133DC851D9EB2C882F949B3B09CC38D616F5C01186193F2C5E87A2E0C242B4C7A219B07C52DC37500FFE27A90AA256FE30ED786A44478510AE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/674140/header.jpg?t=1727894088
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C......................................................................................................................J..........................!..1A"Qaq.2...#B..R.br.....3C.$....%4S.c..&5T..................................C.........................!1AQ.."aq....2......#B..$3bRr.%C.4s.................?.c.W.w..hp..?....R.F.....,.. .d4.GQ...?.rK.x=..7.....J.qe.-.zk.......;....]d....6.a.-...=F'..7.E.%...:..O;6D.HZ[(].yD.A)..nz^......vE....w....)s4....[.|..........;..=.i#...=p.~...e.F.\..{.>....t0q:.M..R}>?.(.]m...H.R....nw8GU..2.1`w.h...[.).ov..c.Z.y\..z......r....]"..z...}5S..e.x.d.am.....V..TmYN;2R,.k$[....|...K[.2..d..J.].(.Z..9..31.ej$6..w.I.}...hS`.Am...W....x.....|.....?S.3.W.bB........ff....e...B......AS..@..o..G.P.3+X..n.....d......p".M...R......(.N....P....@A!..k)..6Ip.N.*1qEM.........950dn-o.W.....5T).l.OD.....V.8TP..J.....E...W71.;....}QG.lY.`..m{.E^j...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 600x337, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):97482
                                                                                                                                                                                                                                            Entropy (8bit):7.979182900811209
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:TU4PBh9IA2Gbavh/Y7slBjKB3nnAAtjvfyiHt8wYfyEQwj5zCUtLOcScXaZyV/+A:w4Pb9ICaJ/ocBji3nBxjkrcWLOEhp+nA
                                                                                                                                                                                                                                            MD5:2D89B323EBD0974C0E829F7F6868FC32
                                                                                                                                                                                                                                            SHA1:DC5F173224251AEC289E4F6475B47BAE0AD217FF
                                                                                                                                                                                                                                            SHA-256:34FB439F0A588EE12A5FCF16814262E2EC0F89361D319E0D683549E411038435
                                                                                                                                                                                                                                            SHA-512:4D520AFE0DD610EF4DD3430E91667EF9D8941BCE4DB91D65BA79E8FEC3E441CF9E6CD26FD4415099DA6141F54723C7E3026F9A1F928DB87533BC1F5968902659
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1158310/ss_8935f82df46266a193bd088085978629fb8cf7ec.600x338.jpg
                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................U.........................!.1..AQ"aq.2....#B...3R...$br...45CS..%s...6t...7Dc....&Tu................................:.......................!1.A."Q.2aq.......#B..3...RSC$4bc............?...<.!.."..t....RE..uN..a..S:OKM.c......b.uK.....#.':..$13UI.@.t....w..9.....B.B$c.L...>..fI.%..0..I.U.~_^..$K...i.F..>V08.{.~CR..}%D.Jr.$a.y..:.=$..P.y..P...`s.....MB..s.k.k..h.......H.R@2...H..r>..{..N..E...J..e...q..1.u...l..K1.2.Fw7s...)P]..rm.n.;....cDH6.l.......=]C."....$.1..&5...EVs.y0..Xtl....6{..T.SG5ML.XC.w.....g..=4...>2....l..'..U....8.ZW...,.....Y)...n0....<.......a........1..z._.)...h.B..+..4...............Z.cUVd8.U...TH.....N.Y..z."q...cR..1c..]:.l..<&...H?.H."...D.uT......W3.....|....Q...p'v.(..\....u../..G)....`x...5.9..S3....x.H.-^...\..H.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):72579
                                                                                                                                                                                                                                            Entropy (8bit):4.404375519624922
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:6sBYm/fzArDRTtaj+kGVqg8tPytMuE/dIXyIrY:6sBYm/fzMDRTtaj+kGVqg8tPytMuEYY
                                                                                                                                                                                                                                            MD5:52F6D73507509BE009949858D33E94A3
                                                                                                                                                                                                                                            SHA1:5AB9922460AA84D77DB15B693D8A184B5B008736
                                                                                                                                                                                                                                            SHA-256:6D593B2B5913EB962FB94AD4331A074BD8CB88FEFC77BB7C9825528D59E1F8FF
                                                                                                                                                                                                                                            SHA-512:3736F1F1B76FCCC2C7CFDB35D1EE9099506AA9DE2DC8AC945680ECAFD53B56F16ACC7CB6CE349EFE8F499051E62484A749045A58814B4D5E825B9DF45BE44BF0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://store.akamai.steamstatic.com/public/javascript/slick/slick.js?v=.UvbXNQdQm-AJ
                                                                                                                                                                                                                                            Preview:/*.. _ _ _ _.. ___| (_) ___| | __ (_)___../ __| | |/ __| |/ / | / __|..\__ \ | | (__| < _ | \__ \..|___/_|_|\___|_|\_(_)/ |___/.. |__/.... Version: 1.5.0.. Author: Ken Wheeler.. Website: http://kenwheeler.github.io.. Docs: http://kenwheeler.github.io/slick.. Repo: http://github.com/kenwheeler/slick.. Issues: http://github.com/kenwheeler/slick/issues.... */../* global window, document, define, jQuery, setInterval, clearInterval */..(function(factory) {.. 'use strict';.. if (typeof define === 'function' && define.amd) {.. define(['jquery'], factory);.. } else if (typeof exports !== 'undefined') {.. module.exports = factory(require('jquery'));.. } else {.. factory(jQuery);.. }....}(function($) {.. 'use strict';.. var Slick = window.Slick || {};.... Slick = (function() {.... var instanceUid = 0;.... function Slick(element, settings) {.... var _ = this,.. dataSet
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1210
                                                                                                                                                                                                                                            Entropy (8bit):7.459664429384581
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5f+b0o0XxDuLHeOWXG4OZ7DAJuLHenX3bq1qvFFEHJS8Bsdcgt5iv6QBO25+b0:5fIFuERAZgCFSH5Bsd9Cvty0
                                                                                                                                                                                                                                            MD5:BA4E51640291BB03CBD41951D9672584
                                                                                                                                                                                                                                            SHA1:0BBB630D63262DD66D2FDD0F7D37E8661A410075
                                                                                                                                                                                                                                            SHA-256:3520B13DD1A7954829EB15CD6ABAFCE4F908EA5C624B9DE40C25CCAEFF74F87B
                                                                                                                                                                                                                                            SHA-512:244A8848BD0D21B9E6B608244346FD4837E513ACF88B2C9599F921530AD440C9737C2B33E253CFBDC163453C9114F15B669410B1C55109DE44A883A5181EF564
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C....................................................................... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......!.k.TZ..$.\...[.2....1h.q.I+a~...W..em.x*...5....t?...n.MW..V.a.-.. .....u.Q.z..r+...r.%....#.JX\...C....9E^V...e....4$.u...d.....w..o..<K../.....&........6p.>.5......}:+......8.3.........i......e...8.3.....j)..#.'{.7-.,%z..E..Q.....*xG.......4E...E'.a2..A....M..............~6.>.u.W..o..~.
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 288
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):216
                                                                                                                                                                                                                                            Entropy (8bit):6.982230775359846
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:Xt9eVE4vUGU1RB8wqNBz3HX6IaI5474ylcuiGXRPa4DJYBl:XHeVNUGUDBOBz3HKIaI5ZuDRrDJil
                                                                                                                                                                                                                                            MD5:3D43C87A73FB99884CE9379A4D24D07F
                                                                                                                                                                                                                                            SHA1:8C530D275BFE1FE6EE434F7CEA2CB0245B7608E5
                                                                                                                                                                                                                                            SHA-256:0010DBC36414EABA9771447F21678933EE2C17626160E3A11477DC24ACD3C87B
                                                                                                                                                                                                                                            SHA-512:556EEC7EF06342AEAE7F38E009CA53B3EDA69FE4752539D84815459D0BD37FEE4FE4AA66D08056B192389B43492C755288407C74DE8C21BC2D0BD1F8553417F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..........eO.j.0....C..]...1...=OiLc.XJC)........==....x....J....r....Q.Eh ..E|.."....>.n.o..~.k..s.....-`. .\]...O...,._.L.2O1.).U.Rv2.f&:.dF.h.g.z..<%.F.....fp.z..........k..o.......#...4..&.u..v0.x ...
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):274272
                                                                                                                                                                                                                                            Entropy (8bit):7.9865770339900655
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:3OiDl5L9fl4L2yWNyVDVDIlHEpbvwJwJwtc/yQO:fn1l4LNhclkpbNiklO
                                                                                                                                                                                                                                            MD5:83BF810BB0C54DD4CC202D746152AA8C
                                                                                                                                                                                                                                            SHA1:688B91DFFE2B3EB3CB25517ABD32DE364D2C1411
                                                                                                                                                                                                                                            SHA-256:4CF77B0DA8859E0B92D338D4012E6EB313545BBFBDECC86613A5E52DA44E963D
                                                                                                                                                                                                                                            SHA-512:8652975C635B4723EF1CEB7FD9B3A8696CFC2FD7D1EA25BCBD17CA2790F2835AAF9E61DD7F0E193F5B5AF5F1F5AEC38D2FFF660DBB2F91EA7DAAB65BBCDA843C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2502403121932959229/7603C65A8E7E6B596868780006AAAA8C639ADB43/?imw=1920&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                            Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......8...."..........8.......................................................................@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.@.......!...^...e...^......:..../
                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 71x71, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                            Size (bytes):3637
                                                                                                                                                                                                                                            Entropy (8bit):7.732793871803033
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:g3AGoKjjlb3VQCRUcGFCO1Gwop6W7L709YK7HP2StN:gwGoKjjlb3VQCGFih6W7eTP2ST
                                                                                                                                                                                                                                            MD5:8006EEF91409ED4D73447A1AF0CCA131
                                                                                                                                                                                                                                            SHA1:F9BCB1657041AB7DAFE4C72188C4CF202523039B
                                                                                                                                                                                                                                            SHA-256:0FA5F81605B104197EB1D8E51D2CC23C413F278B71B04F5731997DEB58E9AA7C
                                                                                                                                                                                                                                            SHA-512:498EF0D613489F468CBAD7031AB41818BE3A7D3D5EE3485BD9B5B35CCE0354A52563CF8948F64EB269A1AD718694B0E50322A3F9D7D8493088B2D98DBB807202
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            URL:https://steamuserimages-a.akamaihd.net/ugc/2458493025565838304/EC677701A7B704A38C07A50C53ED23B37CB449FD/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                            Preview:......JFIF.....G.G.....C....................................................................C............................................................................"..............................................................................lS.....c....s.x.i.u.*w..:.w..+.|..h.y...w.O..z$..3..,.V:q..f. ... S;n.QB......S..T...y.'....7.....;|.Q.jI...4f.m.J..B.~.5..{.k#6...,.J....6W#......X.n.T./..P...6.2.Ea..(.^u.Z...-CwV....g(Y..e7..W8P\.I.Z.<[.&.....#..lzG[.^.1...2W...k...%..........................!. .0"#12...........].]............Q..U..o....u.....~]..g.g.......]kn.=.P.........1.x.+J.....-^5/X.....)..?{......g.Wf&..8.=Z..u.t'/..u....<4ZH.6[.U).....T.3.T..~.B.k<[..qK.X.+.a3#.D.9.?...y.O"...j...Pb.....T...B/.4.....E.......|u]S....P<....~..k.q..V>..4&-.[..,.l..-.g}....Ba......]1.XQ...iS.vn.i.Cvo$Uc+.k.....v.@[...c....9..S]....SY......P-.U........;.D....~3..y.#B!.`....F..m....3/;..M.m._0.X~,0..j5...n'..#zG......6Js<9..<....bYe...'......................
                                                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:37.056097984 CEST192.168.2.71.1.1.10x1841Standard query (0)steamcommunrutty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:37.056252003 CEST192.168.2.71.1.1.10xa14aStandard query (0)steamcommunrutty.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:38.209168911 CEST192.168.2.71.1.1.10xc438Standard query (0)store.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:38.209352016 CEST192.168.2.71.1.1.10x1f6dStandard query (0)store.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:39.081856966 CEST192.168.2.71.1.1.10xce48Standard query (0)steamcommunrutty.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:39.081857920 CEST192.168.2.71.1.1.10xb5d0Standard query (0)steamcommunrutty.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:39.170429945 CEST192.168.2.71.1.1.10x97ebStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:39.171173096 CEST192.168.2.71.1.1.10xe224Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:41.073106050 CEST192.168.2.71.1.1.10xc6b6Standard query (0)store.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:41.073106050 CEST192.168.2.71.1.1.10x1250Standard query (0)store.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:42.792629957 CEST192.168.2.71.1.1.10x26a1Standard query (0)store.cloudflare.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:42.792629957 CEST192.168.2.71.1.1.10x214fStandard query (0)store.cloudflare.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:42.793356895 CEST192.168.2.71.1.1.10xaf2bStandard query (0)cdn.cloudflare.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:42.793912888 CEST192.168.2.71.1.1.10x24afStandard query (0)cdn.cloudflare.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:42.795663118 CEST192.168.2.71.1.1.10xfdcdStandard query (0)store.steampowered.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:42.796340942 CEST192.168.2.71.1.1.10xfd28Standard query (0)store.steampowered.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:42.796814919 CEST192.168.2.71.1.1.10x21daStandard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:42.799422979 CEST192.168.2.71.1.1.10x3946Standard query (0)i.imgur.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:44.175215006 CEST192.168.2.71.1.1.10x2458Standard query (0)cdn.cloudflare.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:44.175265074 CEST192.168.2.71.1.1.10xc1e4Standard query (0)cdn.cloudflare.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:44.320950985 CEST192.168.2.71.1.1.10xc66cStandard query (0)store.cloudflare.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:44.320950985 CEST192.168.2.71.1.1.10x9a5Standard query (0)store.cloudflare.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:44.345813990 CEST192.168.2.71.1.1.10xe590Standard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:44.346136093 CEST192.168.2.71.1.1.10xa5d6Standard query (0)i.imgur.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:46.891485929 CEST192.168.2.71.1.1.10x7cdcStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:46.891714096 CEST192.168.2.71.1.1.10x8e73Standard query (0)steamcommunity.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:50.013401985 CEST192.168.2.71.1.1.10xe5fcStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:50.013761044 CEST192.168.2.71.1.1.10x574eStandard query (0)steamcommunity.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:52.222237110 CEST192.168.2.71.1.1.10x138dStandard query (0)help.steampowered.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:52.222759962 CEST192.168.2.71.1.1.10x29dfStandard query (0)help.steampowered.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:56.341798067 CEST192.168.2.71.1.1.10xeadaStandard query (0)help.steampowered.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:56.342189074 CEST192.168.2.71.1.1.10xe6beStandard query (0)help.steampowered.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:58.716926098 CEST192.168.2.71.1.1.10xa8e3Standard query (0)cdn.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:58.717369080 CEST192.168.2.71.1.1.10x5b50Standard query (0)cdn.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:58.720999956 CEST192.168.2.71.1.1.10x660aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:58.721254110 CEST192.168.2.71.1.1.10x43d2Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:59.656569958 CEST192.168.2.71.1.1.10xe4e7Standard query (0)cdn.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:59.656718969 CEST192.168.2.71.1.1.10x96fcStandard query (0)cdn.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:59.669070005 CEST192.168.2.71.1.1.10x6c69Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:59.669239998 CEST192.168.2.71.1.1.10xf665Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:04.110732079 CEST192.168.2.71.1.1.10xc100Standard query (0)store.steampowered.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:04.110884905 CEST192.168.2.71.1.1.10xc123Standard query (0)store.steampowered.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:05.334762096 CEST192.168.2.71.1.1.10xf7bfStandard query (0)store.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:05.335218906 CEST192.168.2.71.1.1.10x7914Standard query (0)store.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:11.101799965 CEST192.168.2.71.1.1.10xd3fStandard query (0)shared.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:11.104581118 CEST192.168.2.71.1.1.10xb950Standard query (0)shared.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:12.080333948 CEST192.168.2.71.1.1.10x98b7Standard query (0)shared.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:12.080712080 CEST192.168.2.71.1.1.10x1db4Standard query (0)shared.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:14.411566973 CEST192.168.2.71.1.1.10x2648Standard query (0)store.steampowered.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:14.411875010 CEST192.168.2.71.1.1.10xb736Standard query (0)store.steampowered.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:22.322899103 CEST192.168.2.71.1.1.10xf258Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:22.323208094 CEST192.168.2.71.1.1.10xda5cStandard query (0)steamcommunity.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:23.601053953 CEST192.168.2.71.1.1.10xc584Standard query (0)community.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:23.601516962 CEST192.168.2.71.1.1.10xafbaStandard query (0)community.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:26.938940048 CEST192.168.2.71.1.1.10xc689Standard query (0)community.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:26.939982891 CEST192.168.2.71.1.1.10x9cf2Standard query (0)community.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:30.853851080 CEST192.168.2.71.1.1.10x3739Standard query (0)cdn.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:30.853969097 CEST192.168.2.71.1.1.10xce99Standard query (0)cdn.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:30.922178030 CEST192.168.2.71.1.1.10x4256Standard query (0)shared.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:30.922306061 CEST192.168.2.71.1.1.10x887fStandard query (0)shared.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:32.024075985 CEST192.168.2.71.1.1.10x91e2Standard query (0)steamuserimages-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:32.024267912 CEST192.168.2.71.1.1.10xb870Standard query (0)steamuserimages-a.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:32.052056074 CEST192.168.2.71.1.1.10xc94aStandard query (0)shared.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:32.052280903 CEST192.168.2.71.1.1.10xd904Standard query (0)shared.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:33.355657101 CEST192.168.2.71.1.1.10xb1cStandard query (0)img.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:33.355787992 CEST192.168.2.71.1.1.10xf8dStandard query (0)img.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.043476105 CEST192.168.2.71.1.1.10xc4dStandard query (0)steamuserimages-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.043634892 CEST192.168.2.71.1.1.10x814eStandard query (0)steamuserimages-a.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.294914961 CEST192.168.2.71.1.1.10xd528Standard query (0)img.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.295497894 CEST192.168.2.71.1.1.10x7c09Standard query (0)img.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:00.452723980 CEST192.168.2.71.1.1.10xea09Standard query (0)store.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:00.452908039 CEST192.168.2.71.1.1.10x8c95Standard query (0)store.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:06.397445917 CEST192.168.2.71.1.1.10x1c4fStandard query (0)store.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:06.397576094 CEST192.168.2.71.1.1.10x35b5Standard query (0)store.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:06.709856033 CEST192.168.2.71.1.1.10x8d46Standard query (0)cdn.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:06.710202932 CEST192.168.2.71.1.1.10xe68dStandard query (0)cdn.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:12.453038931 CEST192.168.2.71.1.1.10x5f2aStandard query (0)shared.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:12.453305960 CEST192.168.2.71.1.1.10x1eb1Standard query (0)shared.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:37.206963062 CEST1.1.1.1192.168.2.70x1841No error (0)steamcommunrutty.com147.45.47.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:38.217139959 CEST1.1.1.1192.168.2.70xc438No error (0)store.akamai.steamstatic.com2.16.238.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:38.217139959 CEST1.1.1.1192.168.2.70xc438No error (0)store.akamai.steamstatic.com2.16.238.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:39.089271069 CEST1.1.1.1192.168.2.70xce48No error (0)steamcommunrutty.com147.45.47.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:39.177315950 CEST1.1.1.1192.168.2.70x97ebNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:39.178420067 CEST1.1.1.1192.168.2.70xe224No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:41.210587978 CEST1.1.1.1192.168.2.70xc6b6No error (0)store.akamai.steamstatic.com2.19.126.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:41.210587978 CEST1.1.1.1192.168.2.70xc6b6No error (0)store.akamai.steamstatic.com2.19.126.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:42.799964905 CEST1.1.1.1192.168.2.70x214fNo error (0)store.cloudflare.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:42.800092936 CEST1.1.1.1192.168.2.70x26a1No error (0)store.cloudflare.steamstatic.com104.18.42.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:42.800092936 CEST1.1.1.1192.168.2.70x26a1No error (0)store.cloudflare.steamstatic.com172.64.145.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:42.800595999 CEST1.1.1.1192.168.2.70xaf2bNo error (0)cdn.cloudflare.steamstatic.com104.18.42.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:42.800595999 CEST1.1.1.1192.168.2.70xaf2bNo error (0)cdn.cloudflare.steamstatic.com172.64.145.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:42.800852060 CEST1.1.1.1192.168.2.70x24afNo error (0)cdn.cloudflare.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:42.803888083 CEST1.1.1.1192.168.2.70x21daNo error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:42.803888083 CEST1.1.1.1192.168.2.70x21daNo error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:42.803888083 CEST1.1.1.1192.168.2.70x21daNo error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:42.804043055 CEST1.1.1.1192.168.2.70xfdcdNo error (0)store.steampowered.com88.221.169.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:42.807679892 CEST1.1.1.1192.168.2.70x3946No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:44.183269024 CEST1.1.1.1192.168.2.70x2458No error (0)cdn.cloudflare.steamstatic.com172.64.145.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:44.183269024 CEST1.1.1.1192.168.2.70x2458No error (0)cdn.cloudflare.steamstatic.com104.18.42.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:44.183928967 CEST1.1.1.1192.168.2.70xc1e4No error (0)cdn.cloudflare.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:44.328282118 CEST1.1.1.1192.168.2.70xc66cNo error (0)store.cloudflare.steamstatic.com172.64.145.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:44.328282118 CEST1.1.1.1192.168.2.70xc66cNo error (0)store.cloudflare.steamstatic.com104.18.42.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:44.328474045 CEST1.1.1.1192.168.2.70x9a5No error (0)store.cloudflare.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:44.353221893 CEST1.1.1.1192.168.2.70xe590No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:44.353221893 CEST1.1.1.1192.168.2.70xe590No error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:44.353221893 CEST1.1.1.1192.168.2.70xe590No error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:44.353827000 CEST1.1.1.1192.168.2.70xa5d6No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:46.899027109 CEST1.1.1.1192.168.2.70x7cdcNo error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:48.393763065 CEST1.1.1.1192.168.2.70x2c47No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:48.393763065 CEST1.1.1.1192.168.2.70x2c47No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:50.326436043 CEST1.1.1.1192.168.2.70xe5fcNo error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:52.236462116 CEST1.1.1.1192.168.2.70x138dNo error (0)help.steampowered.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:56.348797083 CEST1.1.1.1192.168.2.70xeadaNo error (0)help.steampowered.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:58.724122047 CEST1.1.1.1192.168.2.70xa8e3No error (0)cdn.akamai.steamstatic.com2.19.126.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:58.724122047 CEST1.1.1.1192.168.2.70xa8e3No error (0)cdn.akamai.steamstatic.com2.19.126.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:58.727905989 CEST1.1.1.1192.168.2.70x660aNo error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:58.727921963 CEST1.1.1.1192.168.2.70x43d2No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:59.664128065 CEST1.1.1.1192.168.2.70xe4e7No error (0)cdn.akamai.steamstatic.com2.19.126.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:59.664128065 CEST1.1.1.1192.168.2.70xe4e7No error (0)cdn.akamai.steamstatic.com2.19.126.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:59.676212072 CEST1.1.1.1192.168.2.70xf665No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:59.676860094 CEST1.1.1.1192.168.2.70x6c69No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:03.984561920 CEST1.1.1.1192.168.2.70x7b71No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:03.984561920 CEST1.1.1.1192.168.2.70x7b71No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:04.117566109 CEST1.1.1.1192.168.2.70xc100No error (0)store.steampowered.com88.221.169.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:05.350668907 CEST1.1.1.1192.168.2.70xf7bfNo error (0)store.akamai.steamstatic.com2.16.168.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:05.350668907 CEST1.1.1.1192.168.2.70xf7bfNo error (0)store.akamai.steamstatic.com2.16.168.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:11.110663891 CEST1.1.1.1192.168.2.70xd3fNo error (0)shared.akamai.steamstatic.comshared.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:11.112250090 CEST1.1.1.1192.168.2.70xb950No error (0)shared.akamai.steamstatic.comshared.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:12.088279009 CEST1.1.1.1192.168.2.70x98b7No error (0)shared.akamai.steamstatic.comshared.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:12.089390993 CEST1.1.1.1192.168.2.70x1db4No error (0)shared.akamai.steamstatic.comshared.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:14.418610096 CEST1.1.1.1192.168.2.70x2648No error (0)store.steampowered.com88.221.169.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:22.329859018 CEST1.1.1.1192.168.2.70xf258No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:23.608288050 CEST1.1.1.1192.168.2.70xc584No error (0)community.akamai.steamstatic.com2.19.126.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:23.608288050 CEST1.1.1.1192.168.2.70xc584No error (0)community.akamai.steamstatic.com2.19.126.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:26.956228971 CEST1.1.1.1192.168.2.70xc689No error (0)community.akamai.steamstatic.com2.16.238.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:26.956228971 CEST1.1.1.1192.168.2.70xc689No error (0)community.akamai.steamstatic.com2.16.238.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:29.455961943 CEST1.1.1.1192.168.2.70xc9acNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:29.455961943 CEST1.1.1.1192.168.2.70xc9acNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:30.863774061 CEST1.1.1.1192.168.2.70x3739No error (0)cdn.akamai.steamstatic.com2.19.126.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:30.863774061 CEST1.1.1.1192.168.2.70x3739No error (0)cdn.akamai.steamstatic.com2.19.126.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:30.929353952 CEST1.1.1.1192.168.2.70x887fNo error (0)shared.steamstatic.comshared.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:30.929668903 CEST1.1.1.1192.168.2.70x4256No error (0)shared.steamstatic.comshared.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:32.031996012 CEST1.1.1.1192.168.2.70xb870No error (0)steamuserimages-a.akamaihd.netsteamuserimages-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:32.032040119 CEST1.1.1.1192.168.2.70x91e2No error (0)steamuserimages-a.akamaihd.netsteamuserimages-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:32.059001923 CEST1.1.1.1192.168.2.70xc94aNo error (0)shared.steamstatic.comshared.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:32.059927940 CEST1.1.1.1192.168.2.70xd904No error (0)shared.steamstatic.comshared.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:33.362689972 CEST1.1.1.1192.168.2.70xb1cNo error (0)img.youtube.comytimg.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:33.362689972 CEST1.1.1.1192.168.2.70xb1cNo error (0)ytimg.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:33.362689972 CEST1.1.1.1192.168.2.70xb1cNo error (0)ytimg.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:33.362689972 CEST1.1.1.1192.168.2.70xb1cNo error (0)ytimg.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:33.362689972 CEST1.1.1.1192.168.2.70xb1cNo error (0)ytimg.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:33.362689972 CEST1.1.1.1192.168.2.70xb1cNo error (0)ytimg.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:33.362689972 CEST1.1.1.1192.168.2.70xb1cNo error (0)ytimg.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:33.362689972 CEST1.1.1.1192.168.2.70xb1cNo error (0)ytimg.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:33.362689972 CEST1.1.1.1192.168.2.70xb1cNo error (0)ytimg.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:33.362689972 CEST1.1.1.1192.168.2.70xb1cNo error (0)ytimg.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:33.362689972 CEST1.1.1.1192.168.2.70xb1cNo error (0)ytimg.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:33.362689972 CEST1.1.1.1192.168.2.70xb1cNo error (0)ytimg.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:33.362689972 CEST1.1.1.1192.168.2.70xb1cNo error (0)ytimg.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:33.362689972 CEST1.1.1.1192.168.2.70xb1cNo error (0)ytimg.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:33.362689972 CEST1.1.1.1192.168.2.70xb1cNo error (0)ytimg.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:33.362689972 CEST1.1.1.1192.168.2.70xb1cNo error (0)ytimg.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:33.362689972 CEST1.1.1.1192.168.2.70xb1cNo error (0)ytimg.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:33.362799883 CEST1.1.1.1192.168.2.70xf8dNo error (0)img.youtube.comytimg.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.051172018 CEST1.1.1.1192.168.2.70xc4dNo error (0)steamuserimages-a.akamaihd.netsteamuserimages-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.051367044 CEST1.1.1.1192.168.2.70x814eNo error (0)steamuserimages-a.akamaihd.netsteamuserimages-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.302448988 CEST1.1.1.1192.168.2.70xd528No error (0)img.youtube.comytimg.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.302448988 CEST1.1.1.1192.168.2.70xd528No error (0)ytimg.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.302448988 CEST1.1.1.1192.168.2.70xd528No error (0)ytimg.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.302448988 CEST1.1.1.1192.168.2.70xd528No error (0)ytimg.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.302448988 CEST1.1.1.1192.168.2.70xd528No error (0)ytimg.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.302448988 CEST1.1.1.1192.168.2.70xd528No error (0)ytimg.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.302448988 CEST1.1.1.1192.168.2.70xd528No error (0)ytimg.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.302448988 CEST1.1.1.1192.168.2.70xd528No error (0)ytimg.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.302448988 CEST1.1.1.1192.168.2.70xd528No error (0)ytimg.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.302448988 CEST1.1.1.1192.168.2.70xd528No error (0)ytimg.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.302448988 CEST1.1.1.1192.168.2.70xd528No error (0)ytimg.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.302448988 CEST1.1.1.1192.168.2.70xd528No error (0)ytimg.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.302448988 CEST1.1.1.1192.168.2.70xd528No error (0)ytimg.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.302448988 CEST1.1.1.1192.168.2.70xd528No error (0)ytimg.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.302448988 CEST1.1.1.1192.168.2.70xd528No error (0)ytimg.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.302448988 CEST1.1.1.1192.168.2.70xd528No error (0)ytimg.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.302448988 CEST1.1.1.1192.168.2.70xd528No error (0)ytimg.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:34.302575111 CEST1.1.1.1192.168.2.70x7c09No error (0)img.youtube.comytimg.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:49.057513952 CEST1.1.1.1192.168.2.70x14efNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:49.057513952 CEST1.1.1.1192.168.2.70x14efNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:00.460443974 CEST1.1.1.1192.168.2.70xea09No error (0)store.akamai.steamstatic.com2.19.126.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:00.460443974 CEST1.1.1.1192.168.2.70xea09No error (0)store.akamai.steamstatic.com2.19.126.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:06.405931950 CEST1.1.1.1192.168.2.70x1c4fNo error (0)store.akamai.steamstatic.com2.19.126.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:06.405931950 CEST1.1.1.1192.168.2.70x1c4fNo error (0)store.akamai.steamstatic.com2.19.126.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:06.717304945 CEST1.1.1.1192.168.2.70x8d46No error (0)cdn.akamai.steamstatic.com2.16.168.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:06.717304945 CEST1.1.1.1192.168.2.70x8d46No error (0)cdn.akamai.steamstatic.com2.16.168.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:12.460787058 CEST1.1.1.1192.168.2.70x5f2aNo error (0)shared.akamai.steamstatic.comshared.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:12.461993933 CEST1.1.1.1192.168.2.70x1eb1No error (0)shared.akamai.steamstatic.comshared.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:20.198229074 CEST1.1.1.1192.168.2.70xdeeaNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:20.198229074 CEST1.1.1.1192.168.2.70xdeeaNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.210.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:20.198229074 CEST1.1.1.1192.168.2.70xdeeaNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:20.198229074 CEST1.1.1.1192.168.2.70xdeeaNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:20.198229074 CEST1.1.1.1192.168.2.70xdeeaNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:20.198229074 CEST1.1.1.1192.168.2.70xdeeaNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:20.198229074 CEST1.1.1.1192.168.2.70xdeeaNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:20.198229074 CEST1.1.1.1192.168.2.70xdeeaNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            0192.168.2.749704147.45.47.205806616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:37.213145971 CEST462OUTGET /gift/actlvation=Mor85Fhn6w1 HTTP/1.1
                                                                                                                                                                                                                                            Host: steamcommunrutty.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:37.852799892 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:37 GMT
                                                                                                                                                                                                                                            Etag: W/"3fd1-W2qjPlu51xWBWTJStSeQ1pgUOiQ"
                                                                                                                                                                                                                                            Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                            Server: Caddy
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Set-Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.eySS_V3NaPLMqlqXoel3Ml4_QWa32Yyp.NQrdtex1wTj-8bT_.yTOLjubrJeZyGAl6uViMnXJ59yaABc_eTYO0pTjWPBiTEPJT2hTM2-gfVaJs8o55Uk7urHpszFhyfu867o4e1x39h81dxkHQfZeJrsNvP2oYsGzJeTP6yJOGcGK3SMTk63gXcyzMvGWGT3q1BXTJ2060MMV1UlLL2QGah1ouHCH-oXFEeidgd0wm17nF_kxV0_MduQHM4x4au6zKUuvnfVnJ_FR0QS6IHcMU5rkPwhku0YGG2-4Z1zgvDNCfQiE.ZeBt3fE8xI5ST9JdiuWwJQ; Path=/; Expires=Sun, 06 Oct 2024 22:32:37 GMT; SameSite=Lax
                                                                                                                                                                                                                                            Set-Cookie: token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6NDAsInNlY3JldCI6ImQ4MGZkYzFjOWNjZDAwZTFhOGM5Mzc1ZWEzYzMzN2I4Iiwic2VydmljZSI6IlN0ZWFtIn0.toZ53ChRHpiO8IyQY4Yg_H-7UncDpec0xN0XzYmymqI; Path=/; Expires=Sun, 06 Oct 2024 22:32:37 GMT; SameSite=Lax
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-Dns-Prefetch-Control: off
                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGI
                                                                                                                                                                                                                                            Data Raw:
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:37.852823973 CEST1236INData Raw: 0d 0a 58 2d 50 65 72 6d 69 74 74 65 64 2d 43 72 6f 73 73 2d 44 6f 6d 61 69 6e 2d 50 6f 6c 69 63 69 65 73 3a 20 6e 6f 6e 65 0d 0a 58 2d 58 73 73 2d 50 72 6f 74 65 63 74 69 6f 6e 3a 20 30 0d 0a 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a
                                                                                                                                                                                                                                            Data Ascii: X-Permitted-Cross-Domain-Policies: noneX-Xss-Protection: 0Transfer-Encoding: chunked164a;i{8Mc\4fo."@B~%Yi3}Xt6T7T:OL)k#^=sO=0A)e^<8os
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:37.852835894 CEST1236INData Raw: 75 be 23 bb fb 1b 9f cf 46 5f 6e bf 6c c0 5d ae cf 95 c6 20 57 23 e3 6b 4f f1 f1 03 88 e7 5e d0 cd 80 26 58 9d 7e 7e 81 ad dd dd db e3 b2 71 5f af 5f e2 46 de 70 31 a7 b6 76 ef 35 0b 13 f7 c3 bd c2 b2 69 65 ee ac fa 60 7c da d2 5a e3 c9 79 d5 c9
                                                                                                                                                                                                                                            Data Ascii: u#F_nl] W#kO^&X~~q__Fp1v5ie`|ZyNp|mW^22@`<vp"+~gGo=.=kl+`ZyK6nNO-U}.cDjtxCH`r=62>+c<0
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:37.852847099 CEST1236INData Raw: 4d 21 6f 2c c4 1a aa 90 6a aa 15 6a 2c 46 93 1e 0a 91 48 a6 2d cf 6c 73 04 d6 89 2a 63 bf 5c 8b 28 5f 27 8b eb 78 82 28 64 32 81 86 27 eb 84 9f f5 38 24 68 6c c9 c4 15 11 52 8a 43 02 49 48 19 02 69 3e 67 b2 fb f1 73 58 9d 94 92 07 97 a4 b1 84 86
                                                                                                                                                                                                                                            Data Ascii: M!o,jj,FH-ls*c\(_'x(d2'8$hlRCIHi>gsX% XAPBninE$hJ*:Xe<iBh'Qei$$AT"rmcP+BdCEfPQ0J5?rBsuf-:6
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:37.852859020 CEST896INData Raw: bc 64 78 08 eb 2d 4c 38 3c c4 e9 e5 1b 38 85 a4 dc f8 18 c0 5c 03 3a aa fc 91 1a f5 3b fc b1 dc f8 42 8c b5 53 65 74 f2 f9 9a 78 fe 30 64 7c 63 05 98 eb 49 f9 2e e1 63 d6 1c 0e fb 2f a2 88 4c b1 9c aa 43 73 21 32 12 94 f1 a6 65 6e 5a c4 9a 55 bb
                                                                                                                                                                                                                                            Data Ascii: dx-L8<8\:;BSetx0d|cI.c/LCs!2enZU-38Y$(Hz#H3>.UG\dzYUBiAa_]GNdL.b/_#Rw4,N|-GXgBWQOWqxcxi^NYq1k+5Y2F
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:37.852874994 CEST1204INData Raw: 2a 49 c5 70 99 a7 fc 2f d7 fb 1b 4b be 91 b9 d0 f2 82 8f d2 45 4f 56 a8 2d 5b 1e 5b 22 16 de de db 24 23 3e 00 58 c7 96 83 8f 14 8a a2 eb 13 cb af 7c 7b 74 97 1c 2b e5 d2 03 23 54 e9 59 e0 45 af 15 50 31 02 05 c6 9a 0d e3 4b b1 d7 b4 70 10 07 7b
                                                                                                                                                                                                                                            Data Ascii: *Ip/KEOV-[["$#>X|{t+#TYEP1Kp{R=%8<1ui| F^Q^N.e"P-f|>2M,D%_m,9.C[<4$lhD?m0'PwO<{72!-9`R4yC "}8$6iD
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:37.939548969 CEST5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:38.208637953 CEST862OUTGET /20417e072952520a5707061c.js HTTP/1.1
                                                                                                                                                                                                                                            Host: steamcommunrutty.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.eySS_V3NaPLMqlqXoel3Ml4_QWa32Yyp.NQrdtex1wTj-8bT_.yTOLjubrJeZyGAl6uViMnXJ59yaABc_eTYO0pTjWPBiTEPJT2hTM2-gfVaJs8o55Uk7urHpszFhyfu867o4e1x39h81dxkHQfZeJrsNvP2oYsGzJeTP6yJOGcGK3SMTk63gXcyzMvGWGT3q1BXTJ2060MMV1UlLL2QGah1ouHCH-oXFEeidgd0wm17nF_kxV0_MduQHM4x4au6zKUuvnfVnJ_FR0QS6IHcMU5rkPwhku0YGG2-4Z1zgvDNCfQiE.ZeBt3fE8xI5ST9JdiuWwJQ; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6NDAsInNlY3JldCI6ImQ4MGZkYzFjOWNjZDAwZTFhOGM5Mzc1ZWEzYzMzN2I4Iiwic2VydmljZSI6IlN0ZWFtIn0.toZ53ChRHpiO8IyQY4Yg_H-7UncDpec0xN0XzYmymqI
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:38.410152912 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Disposition: inline
                                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:38 GMT
                                                                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 10:33:41 GMT
                                                                                                                                                                                                                                            Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                            Server: Caddy
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-Dns-Prefetch-Control: off
                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                            X-Xss-Protection: 0
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Data Raw: 33 63 39 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 7d eb 7a 1c b9 71 e8 ab ac e2 78 7b 7a d5 a4 1a e8 3b b9 23 45 2b 69 8f 95 ec 2d 2b ad ed 64 cc e8 43 77 a3 c9 59 0d 67 98 99 a1 44 5a e2 79 87 fc cf af f3 9d 87 38 4f 95 67 38 40 15 ae 7d 19 51 be d8 9f ad 21 50 55 28 14 0a 85 2a a0 80 ee ae d7 cd 7e b9 59 7f f1 26 be 49 73 d6 ce c4 bf 34 6e da b2 8e c4 af 36 e3 24 8e c3 0f cd 66 bd db 4b 10 42 e2 b6 ee e6 ea d7 2c 3c dd f2 fd f5 d6 60 cf 3b 45 6e a6 0a 08 90 49 bb aa eb 92 f0 83 29 9c 9b 5f 47 82 52 d9 9e ae 38 90 67 6d 43 f2 66 6e 1a 5a 18 b8 33 a7 25 84 3a bd 8b 0e f1 7c 7a 37 73 99 a1 5d 9c b1 42 d6 d3 86 37 6d e6 f4 29 6d 49 d7 35 9a 25 09 92 55 19 6f c9 dc a0 89 7e be bf 58 ae f8 ec c1 83 c5 59 f8 61 bf bd b5 d8 49 4d ab b2 9d 1f 5d b1 ed 8e bf 5c ef 67 86 e2 4c f4 a2 49 c2 f0 91 f8 f7 e1 78 3d 4d 08 d4 d3 c9 fa 0c ea 93 87 e3 d5 69 07 d5 e9 57 b3 f1 e6 3b 44 cf c2 09 7c 9a 42 7d 3e 81 4f 13 ac 2f c2 29 fe 4a 6c a0 9c a0 5f d5 50 5d 9d 2e bb 99 95 d5 7c 6e 87 a1 de 72 f6 f6 94 af 76 fc 0b 23 [TRUNCATED]
                                                                                                                                                                                                                                            Data Ascii: 3c99}zqx{z;#E+i-+dCwYgDZy8Og8@}Q!PU(*~Y&Is4n6$fKB,<`;EnI)_GR8gmCfnZ3%:|z7s]B7m)mI5%Uo~XYaIM]\gLIx=MiW;D|B}>O/)Jl_P].|nrv#EpufNbEQ(aBVKzu?Hp.l;PYM:c[P'XI!WUx&&(5Hn?m7W|EcT(MjRqXRV9% 5AZy2N3;KiH(~"/Dr4MrDj)b%zMb,W~cki
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:38.410166025 CEST1236INData Raw: 2e 3c 31 e4 17 86 fc d9 dc 00 00 ab 29 27 9c 61 4f 92 92 b1 5c 16 36 a4 ab 85 c1 71 75 a8 4a 6b d2 a6 73 23 8d d3 6e b3 9d 69 4d ca 2b 46 5b d5 45 c4 fd f8 71 66 7e cf 3f dc 85 a1 19 9e 85 21 36 03 43 19 9e 59 c8 c8 10 0b bf fc d2 88 d9 e7 0d eb
                                                                                                                                                                                                                                            Data Ascii: .<1)'aO\6quJks#niM+F[Eqf~?!6CY-SvI~0Y5~]5YC%K!Syf>~4P3[:*ssw$!T&<+3`'!$#bn$Ie _o8D]&^CVV8
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:38.410186052 CEST1236INData Raw: b2 a9 63 21 26 00 a0 b4 2d 2b 67 e5 a2 1d 4f 58 32 e2 40 22 29 dc 3b 02 18 d7 81 c4 ca 85 5b 67 1c c8 a9 ba b9 69 1e 1d 48 64 6a 11 bc 78 f7 e2 72 b9 17 82 0a 3c 10 e1 3b 2a 66 d0 85 fc 3a b8 0e 9e e0 cf 13 db e7 31 bf 52 0c 6d ca f8 a8 5f 29 cc
                                                                                                                                                                                                                                            Data Ascii: c!&-+gOX2@");[giHdjxr<;*f:1Rm_)*cDLZ|M<lAITU20A`D!Y\-1']p#?nyn/kKSj#a(1W4k'CHWeeV
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:38.410197020 CEST1236INData Raw: 34 72 2e 86 06 70 61 88 83 b1 87 cd 53 d3 5f 53 a1 fa 3b 33 2d ce 0d 01 dc 06 83 42 2b 10 ec 09 5a 1b 60 21 32 40 be 40 c4 9a 08 c6 59 38 04 fd 08 3d 63 a4 12 f6 c7 f1 ea 0b 4e 0b 3a 62 67 b1 02 86 5f 39 a7 88 1b 59 2a d3 a3 20 d6 ca 9e c6 94 69
                                                                                                                                                                                                                                            Data Ascii: 4r.paS_S;3-B+Z`!2@@Y8=cN:bg_9Y* iW#b.FE+a?`)7$ab*<v7T!bI7X ^A?I8~QP_=BA\IzG7E\A4EYm2(B6
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:38.410207987 CEST1236INData Raw: 71 1d 91 4a 25 32 43 8b a7 bd 89 0b d5 9a 63 21 5c 39 ee 71 a8 63 1f 3c 46 71 d3 5a 3a 96 62 40 ed 9c 7f 91 8a 37 14 ce bf 08 a9 da 96 0c ce bf 52 a1 ef 3c 43 17 90 b0 a2 75 46 a2 2b 92 a2 34 f7 de 9c f3 2f 24 d5 4f 94 84 c2 85 b9 a7 00 07 5e aa
                                                                                                                                                                                                                                            Data Ascii: qJ%2Cc!\9qc<FqZ:b@7R<CuF+4/$O^s=9yA7^V$iSu5'#=Wr2YeY&l^|^p:`j^c.O}P[vtJZ0)NYO*;#gJ
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:38.548753023 CEST875OUTGET /20417e07295252045c17300d4455265e0f5e0a5e HTTP/1.1
                                                                                                                                                                                                                                            Host: steamcommunrutty.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.eySS_V3NaPLMqlqXoel3Ml4_QWa32Yyp.NQrdtex1wTj-8bT_.yTOLjubrJeZyGAl6uViMnXJ59yaABc_eTYO0pTjWPBiTEPJT2hTM2-gfVaJs8o55Uk7urHpszFhyfu867o4e1x39h81dxkHQfZeJrsNvP2oYsGzJeTP6yJOGcGK3SMTk63gXcyzMvGWGT3q1BXTJ2060MMV1UlLL2QGah1ouHCH-oXFEeidgd0wm17nF_kxV0_MduQHM4x4au6zKUuvnfVnJ_FR0QS6IHcMU5rkPwhku0YGG2-4Z1zgvDNCfQiE.ZeBt3fE8xI5ST9JdiuWwJQ; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6NDAsInNlY3JldCI6ImQ4MGZkYzFjOWNjZDAwZTFhOGM5Mzc1ZWEzYzMzN2I4Iiwic2VydmljZSI6IlN0ZWFtIn0.toZ53ChRHpiO8IyQY4Yg_H-7UncDpec0xN0XzYmymqI
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:38.784214020 CEST862INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:38 GMT
                                                                                                                                                                                                                                            Etag: W/"11f-TBEoPWQPAH66UoMBXvEjdqJtuls"
                                                                                                                                                                                                                                            Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                            Server: Caddy
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-Dns-Prefetch-Control: off
                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                            X-Xss-Protection: 0
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Data Raw: 64 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 65 4f c1 6a c3 30 0c fd 17 9d 43 dc 65 6d d7 1a c6 2e a3 b0 f3 0e 3d 7b 9e d2 98 c6 96 b1 94 86 52 f2 ef 95 37 0a 83 5d c4 7b 7a d2 e3 bd 1b f0 e4 3d 32 83 95 32 61 03 8c e5 12 3c 82 85 4f 41 17 a1 81 d0 17 17 f1 a1 4b 88 c8 e2 62 06 fb f4 d2 ed ba e7 fd 66 b3 db ee bb b6 5b ad 1b 98 43 fa a6 19 ec 0d e4 9a ab c9 c1 9d f1 f8 bb ac bf 32 fe 75 9e ca a8 8c 2b f3 14 e3 94 82 5c 5b 45 2a 65 27 83 6a 66 a4 53 48 66 a0 88 e6 ed 44 42 af 35 90 a7 a4 da 20 92 d9 1a f3 ff df f4 ee 52 8f 5a 1d b0 34 f0 63 a2 a1 14 7e 15 9a b5 62 4d 18 f8 1d f9 2c 94 1f d5 02 7f 24 c1 92 9c a6 ea dd c8 b8 2c 77 8c f7 c6 5f 1f 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: d7eOj0Cem.={R7]{z=22a<OAKbf[C2u+\[E*e'jfSHfDB5 RZ4c~bM,$,w_0
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:44.342850924 CEST1062OUTGET /20417e0729525205560d17171502236214482e7d7f05.woff2 HTTP/1.1
                                                                                                                                                                                                                                            Host: steamcommunrutty.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Origin: http://steamcommunrutty.com
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Referer: http://steamcommunrutty.com/20417e0729525204500517410276045215541558475e5a0b4400277e5c455a0d22505e501352
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.eySS_V3NaPLMqlqXoel3Ml4_QWa32Yyp.NQrdtex1wTj-8bT_.yTOLjubrJeZyGAl6uViMnXJ59yaABc_eTYO0pTjWPBiTEPJT2hTM2-gfVaJs8o55Uk7urHpszFhyfu867o4e1x39h81dxkHQfZeJrsNvP2oYsGzJeTP6yJOGcGK3SMTk63gXcyzMvGWGT3q1BXTJ2060MMV1UlLL2QGah1ouHCH-oXFEeidgd0wm17nF_kxV0_MduQHM4x4au6zKUuvnfVnJ_FR0QS6IHcMU5rkPwhku0YGG2-4Z1zgvDNCfQiE.ZeBt3fE8xI5ST9JdiuWwJQ; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6NDAsInNlY3JldCI6ImQ4MGZkYzFjOWNjZDAwZTFhOGM5Mzc1ZWEzYzMzN2I4Iiwic2VydmljZSI6IlN0ZWFtIn0.toZ53ChRHpiO8IyQY4Yg_H-7UncDpec0xN0XzYmymqI; timezoneOffset=-14400,0
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:44.780710936 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Disposition: inline
                                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                                            Content-Type: font/woff2
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:44 GMT
                                                                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 10:33:39 GMT
                                                                                                                                                                                                                                            Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                            Server: Caddy
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-Dns-Prefetch-Control: off
                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                            X-Xss-Protection: 0
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Data Raw: 38 30 30 0d 0a 1f 8b 08 00 00 09 6e 88 00 ff 00 b0 71 4f 8e 77 4f 46 32 00 01 00 00 00 00 71 b0 00 0f 00 00 00 00 eb 78 00 00 71 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 60 16 8b 60 00 8d 1c 08 2a 09 82 59 11 0c 0a 83 91 6c 82 d2 65 01 36 02 24 03 87 22 0b 84 18 00 04 20 05 97 73 07 20 0c 81 53 1b d1 c8 87 82 80 8d 03 00 40 dd 3c 44 14 f5 e1 11 c9 49 ab 07 e0 ff ff 43 42 b8 a9 6a c0 1f 7e fa e5 b7 3f fe fa e7 3f ff fb 47 e8 f0 39 6f 08 40 ae dd 1b 41 fc 44 7e 82 3e e8 83 c6 a9 b9 69 a8 2d 5f 88 d3 7f fb 06 4e d0 89 f2 71 24 8b 24 ad 27 5a ec dd db 56 15 92 d9 53 b7 2f 51 b7 5c 1f 50 55 78 9e b7 fb 3c f7 c3 1b 69 82 37 5f d8 ad 02 2f 80 79 11 31 41 9d a2 f6 4b 5c 92 4d 93 1a ac 92 3d 5e b7 af e4 bf c9 d3 c9 4b 08 83 07 f8 92 35 73 f0 dd 13 13 b2 da 42 d1 9c b8 94 57 b4 48 51 5d 53 ff ff 7b 97 f6 ff 55 a2 ee ae 12 34 b9 1d 38 87 13 87 0e 70 86 0e b3 c0 01 74 77 3b 04 76 22 d5 fe 91 7e a5 75 ff ba 4d c1 49 4c 14 b0 13 73 10 26 b1 20 93 f9 a1 fb de fb 04 fc 79 5e 37 [TRUNCATED]
                                                                                                                                                                                                                                            Data Ascii: 800nqOwOF2qxqT``*Yle6$" s S@<DICBj~??G9o@AD~>i-_Nq$$'ZVS/Q\PUx<i7_/y1AK\M=^K5sBWHQ]S{U48ptw;v"~uMILs& y^7dA+a ;l$$@p@Q;Xu.;pmmm>qXFTpUzUjDJra2w:KG?`8kw.CUMeM5[BtRSc? i<`8]!ARaSTJuHaSrw.>\]3
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:48.444259882 CEST949OUTPOST /20417e07295252135804063259430c45 HTTP/1.1
                                                                                                                                                                                                                                            Host: steamcommunrutty.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Origin: http://steamcommunrutty.com
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.eySS_V3NaPLMqlqXoel3Ml4_QWa32Yyp.NQrdtex1wTj-8bT_.yTOLjubrJeZyGAl6uViMnXJ59yaABc_eTYO0pTjWPBiTEPJT2hTM2-gfVaJs8o55Uk7urHpszFhyfu867o4e1x39h81dxkHQfZeJrsNvP2oYsGzJeTP6yJOGcGK3SMTk63gXcyzMvGWGT3q1BXTJ2060MMV1UlLL2QGah1ouHCH-oXFEeidgd0wm17nF_kxV0_MduQHM4x4au6zKUuvnfVnJ_FR0QS6IHcMU5rkPwhku0YGG2-4Z1zgvDNCfQiE.ZeBt3fE8xI5ST9JdiuWwJQ; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6NDAsInNlY3JldCI6ImQ4MGZkYzFjOWNjZDAwZTFhOGM5Mzc1ZWEzYzMzN2I4Iiwic2VydmljZSI6IlN0ZWFtIn0.toZ53ChRHpiO8IyQY4Yg_H-7UncDpec0xN0XzYmymqI; timezoneOffset=-14400,0
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:48.636208057 CEST601INHTTP/1.1 201 Created
                                                                                                                                                                                                                                            Content-Length: 16
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:48 GMT
                                                                                                                                                                                                                                            Etag: W/"10-oV4hJxRVSENxc/wX8+mA4/Pe4tA"
                                                                                                                                                                                                                                            Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                            Server: Caddy
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-Dns-Prefetch-Control: off
                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                            X-Xss-Protection: 0
                                                                                                                                                                                                                                            Data Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                            Data Ascii: {"success":true}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            1192.168.2.749705147.45.47.205806616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:37.922521114 CEST1264OUTPOST /20417e0729525204500517410276045215541558475e5a0b4400277e5c455a0d22505e501352 HTTP/1.1
                                                                                                                                                                                                                                            Host: steamcommunrutty.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 81
                                                                                                                                                                                                                                            Cache-Control: max-age=0
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            Origin: null
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.eySS_V3NaPLMqlqXoel3Ml4_QWa32Yyp.NQrdtex1wTj-8bT_.yTOLjubrJeZyGAl6uViMnXJ59yaABc_eTYO0pTjWPBiTEPJT2hTM2-gfVaJs8o55Uk7urHpszFhyfu867o4e1x39h81dxkHQfZeJrsNvP2oYsGzJeTP6yJOGcGK3SMTk63gXcyzMvGWGT3q1BXTJ2060MMV1UlLL2QGah1ouHCH-oXFEeidgd0wm17nF_kxV0_MduQHM4x4au6zKUuvnfVnJ_FR0QS6IHcMU5rkPwhku0YGG2-4Z1zgvDNCfQiE.ZeBt3fE8xI5ST9JdiuWwJQ; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6NDAsInNlY3JldCI6ImQ4MGZkYzFjOWNjZDAwZTFhOGM5Mzc1ZWEzYzMzN2I4Iiwic2VydmljZSI6IlN0ZWFtIn0.toZ53ChRHpiO8IyQY4Yg_H-7UncDpec0xN0XzYmymqI
                                                                                                                                                                                                                                            Data Raw: 70 61 74 68 6e 61 6d 65 3d 25 32 46 67 69 66 74 25 32 46 61 63 74 6c 76 61 74 69 6f 6e 25 33 44 4d 6f 72 38 35 46 68 6e 36 77 31 26 73 65 61 72 63 68 3d 26 68 6f 73 74 6e 61 6d 65 3d 73 74 65 61 6d 63 6f 6d 6d 75 6e 72 75 74 74 79 2e 63 6f 6d
                                                                                                                                                                                                                                            Data Ascii: pathname=%2Fgift%2Factlvation%3DMor85Fhn6w1&search=&hostname=steamcommunrutty.com
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:38.140959978 CEST1236INHTTP/1.1 201 Created
                                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:38 GMT
                                                                                                                                                                                                                                            Etag: W/"8f50-5xW2REHMm/0H4Bj52T4ixk33siA"
                                                                                                                                                                                                                                            Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                            Server: Caddy
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-Dns-Prefetch-Control: off
                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                            X-Xss-Protection: 0
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Data Raw: 38 30 30 0d 0a 1f 8b 08 00 00 09 6e 88 00 ff ec 7d 7b 8f 1c 37 92 e7 ff fd 29 e8 1c 3f aa 6f ba 9e ea 87 dc ea 6a 6d ab 5b 2d b7 dc 7a 58 dd 6d d9 33 1e 14 58 99 ac 4a aa 33 c9 34 c9 ac 52 6b 46 80 65 ef ed e0 6e 06 67 dc 63 77 fe 19 dc dd ec ed 61 b1 7b bb 07 cd 43 18 59 b2 65 e0 b4 f7 af 91 f5 0d 66 81 c5 dc 03 77 df e1 40 26 b3 2a 33 8b 59 55 dd 2a c9 83 c3 14 66 ac ae 64 30 f8 63 30 18 24 23 22 59 1b ae f0 3d 60 7b 90 f3 a6 c5 10 0f 28 e1 b8 87 2c e0 41 d2 6d 5a 88 58 9b 1b 2e 82 ce e6 06 b7 19 0e 04 80 fc 84 d8 80 33 bb f9 56 b5 51 5b ae af a1 da 5a e3 ed 95 c6 4a a3 06 57 d6 6a 6b b5 d5 ba 5d b9 c3 df da dc a8 c6 35 92 9a 9b 7d 4c 1c da af 08 86 bb 5d c4 38 68 82 ef ff 60 48 b4 00 00 00 1b 3e 12 10 b8 42 04 65 f4 71 88 7b 4d 6b 9b 12 81 88 28 1f 9e 04 c8 02 76 fc ad 69 09 74 57 54 25 f2 0b c0 76 21 e3 48 34 8f 0e 77 cb e7 ad 34 1f 02 7d d4 b4 7a 18 f5 03 ca 44 aa 76 1f 3b c2 6d 3a a8 87 6d 54 56 5f 96 30 c1 02 43 af cc 6d e8 a1 66 dd c0 47 b8 c8 47 65 9b 7a 94 a5 58 7d a7 be 56 87 8d 21 bd c0 [TRUNCATED]
                                                                                                                                                                                                                                            Data Ascii: 800n}{7)?ojm[-zXm3XJ34RkFengcwa{CYefw@&*3YU*fd0c0$#"Y=`{(,AmZX.3VQ[ZJWjk]5}L]8h`H>Beq{Mk(vitWT%v!H4w4}zDv;m:mTV_0CmfGGezX}V!CA\!sF5~x]mJ,2iZ|ZM}?$XTlW;')+'jZ]T[Tyn<>(av!js^=^p{~pk"0w-q!"$ljl8a64+Wo]_}kt(mw_-$J`BW(`U
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:38.140990973 CEST1236INData Raw: 82 fa 4a 46 8d 5a 7d 55 c3 da ef b5 5c 86 f7 4f d8 7b 2b f7 5e 2d ac 3f 50 3d e2 1e b6 8f e3 ff 6a 11 7d ef e0 fd 77 0e 2f 93 c3 73 b7 af df fe d6 44 a4 6d c0 68 a9 d2 e0 50 f9 ca ce b9 b5 7b 6b f0 06 5a 3b 23 38 bd c2 a5 ac d7 1d d8 83 f1 53 4b
                                                                                                                                                                                                                                            Data Ascii: JFZ}U\O{+^-?P=j}w/sDmhP{kZ;#8SK-yg=QqI^9_9W1+k\T&><y;M#$Qu#'Ua[/!Sp|kG[7MQ"HJ== >|FW?wKR$)
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:38.141000986 CEST1236INData Raw: 24 6c d9 82 00 e9 ea 91 5f 2c 00 19 86 65 0f b6 e5 f8 5e a3 6d ec 21 70 4d 16 24 0d 4c 06 16 f3 c0 4e 41 c9 88 49 96 4d d2 7c 4b 8f 71 e2 d0 9e 89 b6 85 05 f2 f3 35 00 d8 80 49 af 25 b5 a4 19 8f b9 49 af 80 b2 8f 01 ed 23 86 1c a5 3b 1e ed 62 52
                                                                                                                                                                                                                                            Data Ascii: $l_,e^m!pM$LNAIM|Kq5I%I#;bRYS]zG-f5rkTp>kFNGx F`oFFQ~,kC,W*<l)1q^gYnZ(BX5G800>mC|~1tn
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:38.141113043 CEST1236INData Raw: 1c 47 5e 7e 06 1d 4c 76 37 72 de c9 e2 96 4b bd 74 0c 62 3e da 9a 74 39 1d 90 d8 97 f9 ed 82 a6 f6 fd d2 01 9b 0a 9a 00 30 ef 19 1f c3 88 f7 a9 0a 77 85 f7 ba 17 45 f3 ed 55 f9 36 81 05 d4 0b 45 4d ab be b6 3a 9a f7 cb cb 5a ab 4f 85 f7 74 8b 7a
                                                                                                                                                                                                                                            Data Ascii: G^~Lv7rKtb>t90wEU6EM:ZOtz,-Gbc0gq!o0#orA!<x%SG&ct ?XvaO#7];w~#,1r#6[(ypONa*Ml~d}'sdJ/I
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:38.141124964 CEST1236INData Raw: 62 c4 d3 43 84 1f cb ed 45 4c 33 0f 44 22 64 c7 53 10 69 12 13 a2 c3 e7 5f b2 e3 e7 7f 8d 40 e9 30 26 9a 07 a4 1e 46 42 be 7a 3a d9 74 8c a8 8c c0 f0 3f 3e f9 9a 74 c1 fb f8 1f 9f fe 58 80 d2 fb 43 ea 79 20 0c 8f 19 c4 d3 a6 e1 90 c8 84 2f fa 4f
                                                                                                                                                                                                                                            Data Ascii: bCEL3D"dSi_@0&FBz:t?>tXCy /O'?DA( 9A[\8%C?FAFm!cS1'P3<6<{{xbSH*/Ob4[$-jj&>FJ#lwZLUaQ2Qs<2,L
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:38.141135931 CEST1236INData Raw: 95 02 b6 3d f4 da e4 1e cc 38 64 54 5d 93 d7 92 f3 ce 9c da 38 a1 42 4b bd 8c a1 ee 5a 63 bc 85 49 4b fe 55 c8 24 35 32 34 7e 0d 5e ce e1 f5 c9 bd 98 a8 7a 1a 98 4c cd 52 03 91 9a e3 90 c8 eb fa 54 06 5e ad b2 c2 01 82 1c 95 69 28 40 8d 83 3a 20
                                                                                                                                                                                                                                            Data Ascii: =8dT]8BKZcIKU$524~^zLRT^i(@: rQyc\:h,&$#|9#By6Krc$t:]pV2<L+fg'*=@~}|Bh{++>rp9p)d;]ws
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:38.141148090 CEST776INData Raw: 55 be 42 f4 ab 49 86 10 64 0a 2b dc 68 e5 96 e2 f1 a8 08 1a ff b8 48 69 71 f6 69 51 a0 8e b1 b7 df 34 4b b4 2b 37 26 48 35 59 61 28 f0 a0 8d 4a d5 8f 2e 95 2e 36 4b 1f 39 3f 3c 77 7f f1 bb a5 8b af 7d e4 2c 2e 56 bb 4b c0 5a b2 a6 e2 92 42 fd 99
                                                                                                                                                                                                                                            Data Ascii: UBId+hHiqiQ4K+7&H5Ya(J..6K9?<w},.VKZB' zjil8d3eH_Ji,Dy=-d9TLKGQ2HC(s\c|!bRVA~9x],?6g:0`93myGICa?W0{
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:38.228409052 CEST416INData Raw: bb b4 98 63 af 83 5c 9b 8a 44 26 83 ca 23 38 24 f7 90 b4 66 5a 15 b2 78 c6 3a 94 7d a0 bf 8e be 4b fc 3a 38 60 7b 08 b2 75 90 de 32 8d e8 64 f8 65 c1 d4 eb cc 3a 6f a4 48 5f 2c 3d 9f 25 64 96 d5 36 4e 87 28 d4 87 e7 3f 97 37 29 ab 25 27 a7 13 a7
                                                                                                                                                                                                                                            Data Ascii: c\D&#8$fZx:}K:8`{u2de:oH_,=%d6N(?7)%'3)q[&j!!I3@&b1*#L7bz_Ir93rveS[/Xo]j nC&^\arwb`.mXUW0PBwa
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:23.239345074 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:08.300993919 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            2192.168.2.749716147.45.47.205806616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:39.105942965 CEST862OUTGET /20417e072952520a5707061c.js HTTP/1.1
                                                                                                                                                                                                                                            Host: steamcommunrutty.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.eySS_V3NaPLMqlqXoel3Ml4_QWa32Yyp.NQrdtex1wTj-8bT_.yTOLjubrJeZyGAl6uViMnXJ59yaABc_eTYO0pTjWPBiTEPJT2hTM2-gfVaJs8o55Uk7urHpszFhyfu867o4e1x39h81dxkHQfZeJrsNvP2oYsGzJeTP6yJOGcGK3SMTk63gXcyzMvGWGT3q1BXTJ2060MMV1UlLL2QGah1ouHCH-oXFEeidgd0wm17nF_kxV0_MduQHM4x4au6zKUuvnfVnJ_FR0QS6IHcMU5rkPwhku0YGG2-4Z1zgvDNCfQiE.ZeBt3fE8xI5ST9JdiuWwJQ; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6NDAsInNlY3JldCI6ImQ4MGZkYzFjOWNjZDAwZTFhOGM5Mzc1ZWEzYzMzN2I4Iiwic2VydmljZSI6IlN0ZWFtIn0.toZ53ChRHpiO8IyQY4Yg_H-7UncDpec0xN0XzYmymqI
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:39.775949955 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Disposition: inline
                                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:39 GMT
                                                                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 10:33:41 GMT
                                                                                                                                                                                                                                            Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                            Server: Caddy
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-Dns-Prefetch-Control: off
                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                            X-Xss-Protection: 0
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Data Raw: 33 63 39 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 7d eb 7a 1c b9 71 e8 ab ac e2 78 7b 7a d5 a4 1a e8 3b b9 23 45 2b 69 8f 95 ec 2d 2b ad ed 64 cc e8 43 77 a3 c9 59 0d 67 98 99 a1 44 5a e2 79 87 fc cf af f3 9d 87 38 4f 95 67 38 40 15 ae 7d 19 51 be d8 9f ad 21 50 55 28 14 0a 85 2a a0 80 ee ae d7 cd 7e b9 59 7f f1 26 be 49 73 d6 ce c4 bf 34 6e da b2 8e c4 af 36 e3 24 8e c3 0f cd 66 bd db 4b 10 42 e2 b6 ee e6 ea d7 2c 3c dd f2 fd f5 d6 60 cf 3b 45 6e a6 0a 08 90 49 bb aa eb 92 f0 83 29 9c 9b 5f 47 82 52 d9 9e ae 38 90 67 6d 43 f2 66 6e 1a 5a 18 b8 33 a7 25 84 3a bd 8b 0e f1 7c 7a 37 73 99 a1 5d 9c b1 42 d6 d3 86 37 6d e6 f4 29 6d 49 d7 35 9a 25 09 92 55 19 6f c9 dc a0 89 7e be bf 58 ae f8 ec c1 83 c5 59 f8 61 bf bd b5 d8 49 4d ab b2 9d 1f 5d b1 ed 8e bf 5c ef 67 86 e2 4c f4 a2 49 c2 f0 91 f8 f7 e1 78 3d 4d 08 d4 d3 c9 fa 0c ea 93 87 e3 d5 69 07 d5 e9 57 b3 f1 e6 3b 44 cf c2 09 7c 9a 42 7d 3e 81 4f 13 ac 2f c2 29 fe 4a 6c a0 9c a0 5f d5 50 5d 9d 2e bb 99 95 d5 7c 6e 87 a1 de 72 f6 f6 94 af 76 fc 0b 23 [TRUNCATED]
                                                                                                                                                                                                                                            Data Ascii: 3c99}zqx{z;#E+i-+dCwYgDZy8Og8@}Q!PU(*~Y&Is4n6$fKB,<`;EnI)_GR8gmCfnZ3%:|z7s]B7m)mI5%Uo~XYaIM]\gLIx=MiW;D|B}>O/)Jl_P].|nrv#EpufNbEQ(aBVKzu?Hp.l;PYM:c[P'XI!WUx&&(5Hn?m7W|EcT(MjRqXRV9% 5AZy2N3;KiH(~"/Dr4MrDj)b%zMb,W~cki
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:39.776026011 CEST224INData Raw: 2e 3c 31 e4 17 86 fc d9 dc 00 00 ab 29 27 9c 61 4f 92 92 b1 5c 16 36 a4 ab 85 c1 71 75 a8 4a 6b d2 a6 73 23 8d d3 6e b3 9d 69 4d ca 2b 46 5b d5 45 c4 fd f8 71 66 7e cf 3f dc 85 a1 19 9e 85 21 36 03 43 19 9e 59 c8 c8 10 0b bf fc d2 88 d9 e7 0d eb
                                                                                                                                                                                                                                            Data Ascii: .<1)'aO\6quJks#niM+F[Eqf~?!6CY-SvI~0Y5~]5YC%K!Syf>~4P3[:*ssw$!T&<+3`'!$#bn$Ie _o8D
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:39.776036024 CEST1236INData Raw: ed 5d f8 f1 e3 10 26 d0 ab 5e 80 43 aa 56 56 ca 38 cd b8 1a 52 b4 31 b6 ad 30 7c e0 69 9c 6d 44 8f a9 ed 1b 12 c2 31 c5 df 0f 80 31 ec 29 14 db d9 da 47 13 b3 f5 9c ef 83 93 19 ce 76 6c 7d 61 aa cf 22 7f 32 cf 8c dc e6 c6 78 ce 3c f9 2a 6e 42 18
                                                                                                                                                                                                                                            Data Ascii: ]&^CVV8R10|imD11)Gvl}a"2x<*nBi:@L*!i0zbkxc2kR>W'fmk0%3CX^gC">t``)T5@Jf^4YD4,iBRFh8SmEH'UA1Xp
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:39.776046038 CEST1236INData Raw: 83 27 bd 8c b3 92 43 00 48 8b a2 ce 99 eb 57 65 65 91 56 43 e9 21 8a 0a e5 10 c9 95 1e 0a 46 0e d3 28 7d b3 42 56 8c 17 ad 16 e3 66 dd f0 17 4a 94 46 e2 c8 00 c4 36 62 96 6b 09 27 55 96 54 e0 ee 21 89 85 69 e5 6c b4 50 e2 b9 7a 04 e8 0b c3 d0 d9
                                                                                                                                                                                                                                            Data Ascii: 'CHWeeVC!F(}BVfJF6bk'UT!ilPz-a=Ff9>'"ILJ+p&3-{TF$lOY!M4Y#6FS:X=am)xYSoi6MiZ9"+Hl(Aom Ive-sf.n
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:39.776057005 CEST1236INData Raw: ec 91 34 45 d1 b8 db 0f 59 9c e7 6d 32 9c 28 42 36 ac eb e6 a6 e7 0b 03 eb 6e 96 20 61 bf 4e 67 ed d8 92 22 56 99 0d 69 92 b3 1a 9c 11 14 c7 22 58 ae 9b d5 75 ab 57 da fb 91 8b 99 22 47 9b 9a 89 58 ef 81 61 17 b3 33 a0 91 d3 07 c6 08 69 44 d2 66
                                                                                                                                                                                                                                            Data Ascii: 4EYm2(B6n aNg"Vi"XuW"GXa3iDfrR>o4Pk:OduF{&|nlO!Ne+|eK\s2y06#:s7t0\?(ZhYx`"YhdBIf#+@jIR9=m"f+j9sK$'%76
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:39.776068926 CEST1236INData Raw: 0e 59 01 0d 4f 2a 0d 3b d8 23 67 a7 c3 e0 91 4a e7 95 01 c8 10 00 d8 0a b5 25 dc 5c c9 5e 4b af fb 83 dd 51 b0 b0 a5 0e 9e b0 fb 43 08 e1 71 a1 89 32 89 9d 94 c5 b8 2b 05 52 f4 44 ed 1d 47 06 cd 96 b3 3d 0f 54 5c 2e 87 77 08 8c 7b ae 40 53 f3 1a
                                                                                                                                                                                                                                            Data Ascii: YO*;#gJ%\^KQCq2+RDG=T\.w{@S71IN!m}o`TFM42[|%/uh{W |AjNh>B {"Rj*hF`Fbr`'?Ys84L$)G,tJ}R,y$8r%
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:39.776087999 CEST1236INData Raw: b0 03 4e 1b a7 6d 15 0d ae b2 a3 b7 4f 93 2c bd 9b 1b 56 d0 b8 b6 bc 8a e7 e3 6c 83 30 be d9 5c af 5b 3c 21 15 53 ef 67 19 71 9c a9 bd bc 2a e1 0d be c1 05 dd f0 09 50 16 2a 38 e1 a3 95 39 a6 ac 42 97 1e da 1e 48 61 64 b9 30 2c 73 c3 fc 43 c3 2a
                                                                                                                                                                                                                                            Data Ascii: NmO,Vl0\[<!Sgq*P*89BHad0,sC*dv#Ro^G.zhu2}Qa*6!S,~#h{IH%ktK#8@:ljm2Ee`:D^LB=7!_S1p_koo_oj
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:39.776098013 CEST1236INData Raw: c1 1d f7 d3 3f 89 5f c2 68 3b 17 1d 53 da e5 a4 80 07 00 cd 5f 5f 1b fa 1e 11 7c 0c d1 40 3d 7c 68 ce 4f b2 36 4d 30 e9 cc a2 21 d0 28 1b f3 c0 bc 09 0c 88 10 7d 62 4a a0 ea bf d5 78 03 21 62 cf bb fd c5 76 f3 fe 8b 35 7f ff c5 8b ed 56 f4 21 f8
                                                                                                                                                                                                                                            Data Ascii: ?_h;S__|@=|hO6M0!(}bJx!bv5V!a#{l6oeZ]M\fq[CklOz6W+o<sy{a9t!uod#lh6-,q8=Q/$'m9K}s,*/eOG0'JZUU
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:39.776108980 CEST1236INData Raw: 3c 89 8f f3 2c 44 9f 28 49 12 11 9e 4c 50 f2 06 2e 53 6e 18 f2 e2 93 ac 04 c9 52 93 a4 75 56 31 f5 91 15 68 fe c8 70 0c 9f ab c2 f4 82 a6 15 76 c7 d2 3b 32 bc 00 8c b1 b3 90 0a 70 62 a8 46 30 2b 4e 0c 85 c8 39 b7 c7 26 bc 23 78 a4 68 0d 25 e9 18
                                                                                                                                                                                                                                            Data Ascii: <,D(ILP.SnRuV1hpv;2pbF0+N9&#xh%>^K[4]Z.QjB:/3;,AOn<)R5:t!e`x]QMkZxh;cc= 8~|'7:aAhxXfrS
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:39.776119947 CEST1236INData Raw: 5a b5 b2 df 5f 9d 3c 7a f4 fe fd fb e3 f7 c9 f1 66 7b fe 48 78 c5 f1 23 84 a3 12 f6 dd 92 bf ff 66 73 03 d0 69 75 9c 96 b2 f0 28 3e 26 44 fe 48 e2 f8 b8 c8 e5 af 54 fc 22 f9 27 59 30 ac 00 23 cb 16 e8 8a e6 ce ef 8d 69 28 48 cd 76 88 c8 3f 63 cd
                                                                                                                                                                                                                                            Data Ascii: Z_<zf{Hx#fsiu(>&DHT"'Y0#i(Hv?c5}OXt<cBgWJRrLM#"P*-=SqEL"Y,11ID;shP( IA">Ukr1XbIy\$qccEv-)5Z<JL4J
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:39.781044006 CEST908INData Raw: 85 d9 4b 74 6a bc e5 cb a9 65 a8 5c a6 c4 8e 16 40 8f ec 35 1a d3 5a d6 3c c6 d9 1a d7 75 4b bd 5b d8 4d d7 8e e4 29 d1 96 f0 b4 9d 3f fa d3 f1 6c c1 8e fe fc f4 e8 df e3 a3 ea cd d1 d9 c3 f0 d1 b9 b3 7f 04 84 dd 74 65 83 1a c1 8e 04 eb c4 6c c6
                                                                                                                                                                                                                                            Data Ascii: Ktje\@5Z<uK[M)?ltel{I!qpVVT|:heUL${6/I9f"H=?A!RW.2W6(+hI0SN Z-=eKv3s1~Pt=7JIB;{US"UF6


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            3192.168.2.749718147.45.47.205806616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:39.202076912 CEST875OUTGET /20417e07295252045c17300d4455265e0f5e0a5e HTTP/1.1
                                                                                                                                                                                                                                            Host: steamcommunrutty.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.eySS_V3NaPLMqlqXoel3Ml4_QWa32Yyp.NQrdtex1wTj-8bT_.yTOLjubrJeZyGAl6uViMnXJ59yaABc_eTYO0pTjWPBiTEPJT2hTM2-gfVaJs8o55Uk7urHpszFhyfu867o4e1x39h81dxkHQfZeJrsNvP2oYsGzJeTP6yJOGcGK3SMTk63gXcyzMvGWGT3q1BXTJ2060MMV1UlLL2QGah1ouHCH-oXFEeidgd0wm17nF_kxV0_MduQHM4x4au6zKUuvnfVnJ_FR0QS6IHcMU5rkPwhku0YGG2-4Z1zgvDNCfQiE.ZeBt3fE8xI5ST9JdiuWwJQ; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6NDAsInNlY3JldCI6ImQ4MGZkYzFjOWNjZDAwZTFhOGM5Mzc1ZWEzYzMzN2I4Iiwic2VydmljZSI6IlN0ZWFtIn0.toZ53ChRHpiO8IyQY4Yg_H-7UncDpec0xN0XzYmymqI
                                                                                                                                                                                                                                            Oct 6, 2024 20:32:39.860281944 CEST863INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:39 GMT
                                                                                                                                                                                                                                            Etag: W/"120-3oa6P0lEXGr7W5c9nm2RfwPL4Zw"
                                                                                                                                                                                                                                            Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                            Referrer-Policy: no-referrer
                                                                                                                                                                                                                                            Server: Caddy
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-Dns-Prefetch-Control: off
                                                                                                                                                                                                                                            X-Download-Options: noopen
                                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                            X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                            X-Xss-Protection: 0
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Data Raw: 64 38 0d 0a 1f 8b 08 00 00 00 00 00 00 03 65 4f c1 6a c3 30 0c fd 17 9d 43 cc d2 b5 5d 0c a3 97 31 d8 b9 87 9e 3d 4f 69 4c 63 cb 58 4a 43 29 f9 f7 c9 1b 85 c1 2e e2 3d 3d e9 f1 de 1d 78 f6 1e 99 c1 4a 99 b1 01 c6 72 0d 1e c1 c2 51 d0 45 68 20 0c c5 45 7c e8 12 22 b2 b8 98 c1 3e ed bb 97 6e d3 6f b7 fd 7e b7 6b bb cd 73 df c0 12 d2 17 2d 60 ef 20 b7 5c 5d de dd 05 4f bf cb fa 2c d3 5f eb b9 4c ca b8 32 4f 31 ce 29 c8 ad 55 a4 52 76 32 aa 66 26 3a 87 64 46 8a 68 0e 67 12 7a ad 89 3c 25 d5 46 91 cc d6 98 ff ff 66 70 d7 7a d4 ea 80 b5 81 1f 13 0d a5 f0 b3 d0 a2 1d 6b c2 c0 6f c8 17 a1 fc e8 16 f8 23 09 96 e4 34 d5 e0 26 c6 75 fd 06 76 30 11 78 20 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: d8eOj0C]1=OiLcXJC).==xJrQEh E|">no~ks-` \]O,_L2O1)URv2f&:dFhgz<%Ffpzko#4&uv0x 0
                                                                                                                                                                                                                                            Oct 6, 2024 20:33:24.865200043 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            Oct 6, 2024 20:34:10.029228926 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            0192.168.2.7497092.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:38 UTC564OUTGET /public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=english HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            ETag: "Rc2hpzg2Ex3T"
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Cache-Control: public, max-age=8084197
                                                                                                                                                                                                                                            Expires: Wed, 08 Jan 2025 08:09:16 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:39 GMT
                                                                                                                                                                                                                                            Content-Length: 2646
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC2646INData Raw: 2f 2a 0d 0a 20 46 6f 6e 74 3a 20 09 09 4d 6f 74 69 76 61 20 53 61 6e 73 0d 0a 20 55 52 4c 3a 20 09 09 68 74 74 70 3a 2f 2f 77 77 77 2e 79 6f 75 77 6f 72 6b 66 6f 72 74 68 65 6d 2e 63 6f 6d 2f 70 72 6f 64 75 63 74 2e 70 68 70 3f 73 6b 75 3d 54 32 39 38 32 0d 0a 20 46 6f 75 6e 64 72 79 3a 20 09 4e 69 72 61 6d 65 6b 6b 6f 0d 0a 20 46 6f 75 6e 64 72 79 3a 20 09 68 74 74 70 3a 2f 2f 77 77 77 2e 79 6f 75 77 6f 72 6b 66 6f 72 74 68 65 6d 2e 63 6f 6d 2f 64 65 73 69 67 6e 65 72 2f 32 39 33 2f 6e 69 72 61 6d 65 6b 6b 6f 0d 0a 20 43 6f 70 79 72 69 67 68 74 3a 09 43 6f 70 79 72 69 67 68 74 20 20 32 30 31 31 20 62 79 20 52 6f 64 72 69 67 6f 20 53 61 69 61 6e 69 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 20 56 65 72 73 69 6f 6e 3a 20 09 31
                                                                                                                                                                                                                                            Data Ascii: /* Font: Motiva Sans URL: http://www.youworkforthem.com/product.php?sku=T2982 Foundry: Niramekko Foundry: http://www.youworkforthem.com/designer/293/niramekko Copyright:Copyright 2011 by Rodrigo Saiani. All rights reserved. Version: 1


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            1192.168.2.7497112.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:38 UTC566OUTGET /public/shared/css/shared_global.css?v=GJRG1UROmBaQ&l=english HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC382INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                            ETag: "GJRG1UROmBaQ"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                            Cache-Control: public, max-age=15552000
                                                                                                                                                                                                                                            Expires: Fri, 04 Apr 2025 18:32:39 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:39 GMT
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Connection: Transfer-Encoding
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC16002INData Raw: 30 30 30 30 43 30 30 30 0d 0a 3a 72 6f 6f 74 20 7b 0d 0a 09 2f 2a 20 53 79 73 74 65 6d 20 67 72 65 79 73 20 2a 2f 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 4c 69 67 68 74 65 73 74 47 72 65 79 3a 20 23 44 43 44 45 44 46 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 4c 69 67 68 74 65 72 47 72 65 79 3a 20 23 42 38 42 43 42 46 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 4c 69 67 68 74 47 72 65 79 3a 20 23 38 42 39 32 39 41 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 47 72 65 79 3a 20 23 36 37 37 30 37 42 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 44 61 72 6b 47 72 65 79 3a 20 23 33 44 34 34 35 30 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 44 61 72 6b 65 72 47 72 65 79 3a 20 23 32 33 32 36 32 45 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 44 61 72 6b 65 73 74 47 72 65 79 3a
                                                                                                                                                                                                                                            Data Ascii: 0000C000:root {/* System greys */--gpSystemLightestGrey: #DCDEDF;--gpSystemLighterGrey: #B8BCBF;--gpSystemLightGrey: #8B929A;--gpSystemGrey: #67707B;--gpSystemDarkGrey: #3D4450;--gpSystemDarkerGrey: #23262E;--gpSystemDarkestGrey:
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC15823INData Raw: 77 6e 5f 69 6e 64 69 63 61 74 6f 72 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 20 27 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 61 6b 61 6d 61 69 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 2f 70 75 62 6c 69 63 2f 73 68 61 72 65 64 2f 69 6d 61 67 65 73 2f 70 6f 70 75 70 73 2f 62 74 6e 5f 61 72 72 6f 77 5f 64 6f 77 6e 2e 70 6e 67 27 20 29 3b 0d 0a 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0d 0a 09 77 69 64 74 68 3a 20 39 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 34 70 78 3b 0d 0a 7d 0d 0a 23 61 64 6d 69 6e 5f 64 72 6f 70 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0d 0a 20 20
                                                                                                                                                                                                                                            Data Ascii: wn_indicator {display: inline-block;background-image: url( 'https://store.akamai.steamstatic.com/public/shared/images/popups/btn_arrow_down.png' );vertical-align: middle;width: 9px;height: 4px;}#admin_drop { border-radius: 2px;
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC16384INData Raw: 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 42 41 41 41 41 41 51 43 41 59 41 41 41 41 66 38 2f 39 68 41 41 41 41 47 58 52 46 57 48 52 54 62 32 5a 30 64 32 46 79 5a 51 42 42 5a 47 39 69 5a 53 42 4a 62 57 46 6e 5a 56 4a 6c 59 57 52 35 63 63 6c 6c 50 41 41 41 41 79 42 70 56 46 68 30 57 45 31 4d 4f 6d 4e 76 62 53 35 68 5a 47 39 69 5a 53 35 34 62 58 41 41 41 41 41 41 41 44 77 2f 65 48 42 68 59 32 74 6c 64 43 42 69 5a 57 64 70 62 6a 30 69 37 37 75 2f 49 69 42 70 5a 44 30 69 56 7a 56 4e 4d 45 31 77 51 32 56 6f 61 55 68 36 63 6d 56 54 65 6b 35 55 59 33 70 72 59 7a 6c 6b 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d
                                                                                                                                                                                                                                            Data Ascii: image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQCAYAAAAf8/9hAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAyBpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYm
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC955INData Raw: 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 36 70 78 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 09 74 6f 70 3a 20 2d 32 70 78 3b 0d 0a 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 20 27 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 61 6b 61 6d 61 69 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 2f 70 75 62 6c 69 63 2f 73 68 61 72 65 64 2f 69 6d 61 67 65 73 2f 68 65 61 64 65 72 2f 69 6e 62 6f 78 5f 69 63 6f 6e 73 5f 73 70 72 69 74 65 2e 70 6e 67 27 20 29 3b 0d 0a 7d 0d 0a 0d 0a 2e 68 65 61 64 65 72 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f
                                                                                                                                                                                                                                            Data Ascii: -repeat: no-repeat;background-position: center;margin-right: 16px;position: relative;top: -2px;background-image: url( 'https://store.akamai.steamstatic.com/public/shared/images/header/inbox_icons_sprite.png' );}.header_notification_
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 61 74 69 6f 6e 5f 61 73 79 6e 63 67 61 6d 65 20 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 69 63 6f 6e 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 20 27 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 61 6b 61 6d 61 69 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 2f 70 75 62 6c 69 63 2f 73 68 61 72 65 64 2f 69 6d 61 67 65 73 2f 68 65 61 64 65 72 2f 69 6e 62 6f 78 5f 61 73 79 6e 63 5f 67 61 6d 65 2e 70 6e 67 27 20 29 3b 0d 0a 7d 0d 0a 0d 0a 2e 68 65 61 64 65 72 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 61 73 79 6e 63 67 61 6d 65 69 6e 76 69 74 65 20 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 69 63 6f 6e 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 20 27 68 74
                                                                                                                                                                                                                                            Data Ascii: 00004000ation_asyncgame .notification_icon {background-image: url( 'https://store.akamai.steamstatic.com/public/shared/images/header/inbox_async_game.png' );}.header_notification_asyncgameinvite .notification_icon {background-image: url( 'ht
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC12INData Raw: 69 74 69 6f 6e 3a 20 61 62 73 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ition: abs
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC11263INData Raw: 30 30 30 30 32 42 46 33 0d 0a 6f 6c 75 74 65 3b 0d 0a 09 6c 65 66 74 3a 20 30 3b 0d 0a 09 74 6f 70 3a 20 31 34 70 78 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 31 31 31 31 31 31 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 31 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 39 29 3b 0d 0a 0d 0a 09 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0d 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 39 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 20 30 20 30 20 31 38 70 78 3b 0d 0a 09 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 20 35 3b 0d 0a 7d 0d 0a 2e 73 74 6f 72 65 5f 6d 61 69 6e 5f 63 61 70 73 75 6c 65 20 2e 64 73 5f 66 6c 61 67 20 7b 0d
                                                                                                                                                                                                                                            Data Ascii: 00002BF3olute;left: 0;top: 14px;font-size: 10px;color: #111111; box-shadow: 0 0 10px rgba(0,0,0,0.9);height: 18px;line-height: 19px;padding: 0 0 0 18px;white-space: nowrap;z-index: 5;}.store_main_capsule .ds_flag {
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC10472INData Raw: 30 30 30 30 32 38 44 43 0d 0a 0d 0a 7b 0d 0a 09 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 31 36 73 3b 0d 0a 09 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 31 36 73 3b 0d 0a 7d 0d 0a 0d 0a 2e 4c 6f 61 64 69 6e 67 57 72 61 70 70 65 72 20 2e 4c 6f 61 64 69 6e 67 54 68 72 6f 62 62 65 72 20 2e 42 61 72 33 0d 0a 7b 0d 0a 09 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 33 32 73 3b 0d 0a 09 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 2e 33 32 73 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6e 74 65 6e 74 5f 64 65 73 63 72 69 70 74 6f 72 73 5f 65 78 61 6d 70 6c 65 73 5f 64 65 73 63 20 7b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 2d 62
                                                                                                                                                                                                                                            Data Ascii: 000028DC{animation-delay: 0.16s;-webkit-animation-delay: 0.16s;}.LoadingWrapper .LoadingThrobber .Bar3{animation-delay: 0.32s;-webkit-animation-delay: 0.32s;}.content_descriptors_examples_desc {font-size: 18px;padding-b
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 00000000


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            2192.168.2.7497132.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:38 UTC560OUTGET /public/shared/css/buttons.css?v=CrrkDubPqLcq&l=english HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                            ETag: "CrrkDubPqLcq"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                            Cache-Control: public, max-age=3349151
                                                                                                                                                                                                                                            Expires: Thu, 14 Nov 2024 12:51:50 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:39 GMT
                                                                                                                                                                                                                                            Content-Length: 33738
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC16040INData Raw: 2e 62 74 6e 5f 67 72 65 65 6e 5f 77 68 69 74 65 5f 69 6e 6e 65 72 66 61 64 65 20 7b 0d 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0d 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 31 70 78 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 44 32 45 38 38 35 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 0d 0a 09 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 61 34 64 30 30 37 3b 0d 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64
                                                                                                                                                                                                                                            Data Ascii: .btn_green_white_innerfade {border-radius: 2px;border: none;padding: 1px;display: inline-block;cursor: pointer;text-decoration: none !important;color: #D2E885 !important;background: #a4d007;background: -webkit-linear-grad
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC16384INData Raw: 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 09 7d 0d 0a 0d 0a 09 2e 62 74 6e 76 36 5f 77 68 69 74 65 5f 74 72 61 6e 73 70 61 72 65 6e 74 20 3e 20 73 70 61 6e 20 7b 0d 0a 09 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0d 0a 09 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 0d 0a 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 34 29 3b 0a 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 09 7d 0d 0a 0d 0a 2e 62 74 6e 76 36 5f 77 68 69 74 65 5f 74 72 61 6e 73 70 61 72 65 6e 74 3a 6e 6f 74
                                                                                                                                                                                                                                            Data Ascii: #fff !important;background: transparent;}.btnv6_white_transparent > span {border-radius: 2px;display: block;background: transparent;border: 1px solid rgba(255,255,255,0.4);border-radius: 2px;}.btnv6_white_transparent:not
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC1314INData Raw: 73 69 74 69 6f 6e 3a 20 2d 33 30 34 70 78 20 2d 31 36 70 78 3b 09 09 7d 0d 0a 09 09 0d 0a 2f 2a 20 41 72 72 6f 77 73 20 61 72 65 20 74 68 65 20 6f 6e 6c 79 20 69 63 6f 6e 73 20 49 27 76 65 20 6e 6f 74 20 66 75 6c 6c 79 20 72 65 70 6c 61 63 65 64 20 79 65 74 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 6d 2c 20 70 6c 65 61 73 65 20 63 6f 6e 76 65 72 74 20 74 6f 20 74 68 65 20 6e 65 77 20 69 63 6f 6e 20 63 6f 64 65 20 2a 2f 0d 0a 0d 0a 2e 62 74 6e 5f 64 65 74 61 69 6c 73 5f 61 72 72 6f 77 0d 0a 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 09 77 69 64 74 68 3a 20 31 35 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 31 36 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c
                                                                                                                                                                                                                                            Data Ascii: sition: -304px -16px;}/* Arrows are the only icons I've not fully replaced yet. If you need to use them, please convert to the new icon code */.btn_details_arrow{display: inline-block;width: 15px;height: 16px;background-image:url


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            3192.168.2.7497082.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:38 UTC554OUTGET /public/css/v6/store.css?v=Em7-gccLNGfk&l=english HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC382INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                            ETag: "Em7-gccLNGfk"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                            Cache-Control: public, max-age=13442426
                                                                                                                                                                                                                                            Expires: Tue, 11 Mar 2025 08:33:05 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:39 GMT
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Connection: Transfer-Encoding
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC16002INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 2a 20 7b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 69 6d 67 20 7b 0d 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 61 20 7b 0d 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 2e 61 3a 66 6f 63 75 73 20 7b 0d 0a 09 6f 75 74 6c 69 6e 65 3a 20 30 70 78 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 61 3a 68 6f 76 65 72 20 7b 0d 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 36 63 30 66 34 3b 0d 0a 7d 0d 0a 0d 0a 61 2e 6e 6f 68 6f 76 65 72 3a 68 6f 76 65 72 20 7b 0d 0a 09 74
                                                                                                                                                                                                                                            Data Ascii: 0000C000* {padding: 0;margin: 0;}img {border: none;}a {text-decoration: none;color: #ffffff;}.a:focus {outline: 0px none;}a:hover {text-decoration: none; color: #66c0f4;}a.nohover:hover {t
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC15834INData Raw: 6f 3b 0d 0a 20 20 20 20 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 6d 67 20 69 6d 67 20 6e 61 6d 65 20 6e 61 6d 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 6d 67 20 69 6d 67 20 70 72 69 63 65 20 70 72 69 63 65 22 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 75 6e 73 65 74 3b 0d 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 62 61 63 6b 67 72 6f 75 6e 64 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 7d 0d 0a 2e 70 6f 70 75 70 5f 62 6f 64 79 2e 73 65 61 72 63 68 5f 76 32 20 2e 6d 61 74 63 68 2e 6d 61 74 63 68 5f 76 32 20 2e 6d 61 74 63 68 5f 6e 61 6d 65 20 7b 0d 0a 20 20 20 20 67 72 69 64 2d 61 72 65 61 3a 20 6e 61 6d 65 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a
                                                                                                                                                                                                                                            Data Ascii: o; grid-template-areas: "img img name name" "img img price price"; height: unset; transition: background 0.2s ease-in-out;}.popup_body.search_v2 .match.match_v2 .match_name { grid-area: name; display:
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC16384INData Raw: 69 6e 6b 3a 68 6f 76 65 72 20 2e 61 64 64 69 74 69 6f 6e 61 6c 5f 63 61 72 74 5f 64 69 73 63 6f 75 6e 74 2c 0d 0a 2e 73 74 6f 72 65 5f 63 61 70 73 75 6c 65 3a 68 6f 76 65 72 20 2e 61 64 64 69 74 69 6f 6e 61 6c 5f 63 61 72 74 5f 64 69 73 63 6f 75 6e 74 2c 0d 0a 2e 68 6f 6d 65 5f 6d 61 72 6b 65 74 69 6e 67 5f 6d 65 73 73 61 67 65 3a 68 6f 76 65 72 20 2e 61 64 64 69 74 69 6f 6e 61 6c 5f 63 61 72 74 5f 64 69 73 63 6f 75 6e 74 2c 0d 0a 2e 73 74 6f 72 65 5f 63 61 70 73 75 6c 65 2e 62 72 6f 61 64 63 61 73 74 5f 63 61 70 73 75 6c 65 3a 68 6f 76 65 72 20 63 20 7b 0d 0a 09 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 61 6e 69 6d 61 74 65 50 72 69 63 65 31 31 64 65 67 3b 0d 0a 7d 0d 0a 0d 0a 2e 73 6d 61 6c 6c 5f 63 61 70 3a 68 6f 76 65 72 20 2e 61 64 64 69 74 69
                                                                                                                                                                                                                                            Data Ascii: ink:hover .additional_cart_discount,.store_capsule:hover .additional_cart_discount,.home_marketing_message:hover .additional_cart_discount,.store_capsule.broadcast_capsule:hover c {animation-name: animatePrice11deg;}.small_cap:hover .additi
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC944INData Raw: 0a 09 30 25 0d 0a 09 7b 0d 0a 09 09 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 5a 28 30 64 65 67 29 20 73 63 61 6c 65 28 2e 33 29 3b 0d 0a 09 7d 0d 0a 0d 0a 09 32 30 25 0d 0a 09 7b 0d 0a 09 09 6f 70 61 63 69 74 79 3a 20 31 3b 0d 0a 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 5a 28 33 36 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0d 0a 09 7d 0d 0a 0d 0a 09 34 30 25 0d 0a 09 7b 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 5a 28 37 32 30 64 65 67 29 20 73 63 61 6c 65 28 2e 33 29 3b 0d 0a 09 7d 0d 0a 0d 0a 09 31 30 30 25 0d 0a 09 7b 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74
                                                                                                                                                                                                                                            Data Ascii: 0%{opacity: 0;transform: rotateZ(0deg) scale(.3);}20%{opacity: 1;transform: rotateZ(360deg) scale(1);}40%{ opacity: 0;transform: rotateZ(720deg) scale(.3);}100%{ opacity: 0;transform: rotat
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 59 65 6c 6c 6f 77 74 61 69 6c 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 38 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 46 42 46 36 46 30 3b 0d 0a 09 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 32 70 78 20 33 70 78 20 30 70 78 20 23 44 33 35 31 31 30 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 0d 0a 2e 73 75 6d 6d 65 72 73 61 6c 65 32 30 32 30 5f 73 75 70 65 72 73 61 76 69 6e 67 73 5f 6c 61 62 65 6c 0d 0a 7b 0d 0a 09 77 69 64 74 68 3a 20 66 69 74 2d 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                            Data Ascii: 00004000font-family: "Yellowtail", sans-serif;font-style: normal;font-weight: normal;font-size: 38px;color: #FBF6F0;text-shadow: 2px 3px 0px #D35110;text-align: center;}.summersale2020_supersavings_label{width: fit-content
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC12INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 0d 0a
                                                                                                                                                                                                                                            Data Ascii: background
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 09 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 33 30 30 6d 73 3b 0d 0a 09 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 72 65 65 6e 73 68 6f 74 5f 68 6f 76 65 72 5f 66 61 64 65 69 6e 20 34 73 20 6c 69 6e 65 61 72 3b 0d 0a 09 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 68 6f 76 65 72 5f 73 63 72 65 65 6e 73 68 6f 74 73 20 2e 73 63 72 65 65 6e 73 68 6f 74 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 20 7b 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65
                                                                                                                                                                                                                                            Data Ascii: 00004000-size: cover;background-position: center center;opacity: 0;transition: opacity 300ms;animation: screenshot_hover_fadein 4s linear;animation-iteration-count:infinite;}.hover_screenshots .screenshot:nth-child(1) { animation-de
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC12INData Raw: 61 69 6e 65 72 20 2e 61 72 72 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ainer .arr
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC8726INData Raw: 30 30 30 30 32 32 30 41 0d 0a 6f 77 2e 6c 65 66 74 20 7b 0d 0a 09 09 6c 65 66 74 3a 20 30 3b 0d 0a 09 7d 0d 0a 0d 0a 09 68 74 6d 6c 2e 72 65 73 70 6f 6e 73 69 76 65 2e 74 61 62 6c 65 74 20 2e 63 61 72 6f 75 73 65 6c 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 61 72 72 6f 77 2e 6c 65 66 74 20 3e 20 64 69 76 20 7b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 20 31 33 70 78 3b 0d 0a 09 7d 0d 0a 0d 0a 09 68 74 6d 6c 2e 72 65 73 70 6f 6e 73 69 76 65 2e 74 61 62 6c 65 74 20 2e 63 61 72 6f 75 73 65 6c 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 61 72 72 6f 77 2e 72 69 67 68 74 20 7b 0d 0a 09 09 72 69 67 68 74 3a 20 30 3b 0d 0a 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0d 0a 09 7d 0d 0a 0d 0a 09 68 74 6d 6c 2e 72 65 73 70 6f 6e
                                                                                                                                                                                                                                            Data Ascii: 0000220Aow.left {left: 0;}html.responsive.tablet .carousel_container .arrow.left > div {background-position-x: 13px;}html.responsive.tablet .carousel_container .arrow.right {right: 0;text-align: right;}html.respon
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 61 70 5f 64 69 73 63 6f 75 6e 74 2c 20 2e 6d 61 69 6e 5f 63 61 70 5f 70 72 69 63 65 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 72 69 67 68 74 3a 20 30 3b 0d 0a 09 62 6f 74 74 6f 6d 3a 20 34 32 70 78 3b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 20 33 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 72 6e 65 72 5f 63 61 70 5f 64 69 73 63 6f 75 6e 74 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 72 69 67 68 74 3a 20 30 3b 0d 0a 09 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 20 33 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 20 44 61 72 6b 65 6e 20 62 61 63 6b 67 72 6f 75 6e 64 20 2a 2f 0d 0a 2e 73 74 6f 72 65 5f 63 61 70 73 75 6c 65 20 2e 64 69 73 63 6f 75 6e 74 5f 62 6c 6f 63
                                                                                                                                                                                                                                            Data Ascii: 00004000ap_discount, .main_cap_price {position: absolute;right: 0;bottom: 42px;z-index: 3;}.corner_cap_discount {position: absolute;right: 0;bottom: 0;z-index: 3;}/* Darken background */.store_capsule .discount_bloc


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            4192.168.2.7497102.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:38 UTC558OUTGET /public/css/styles_about.css?v=i6LprAjCXlha&l=english HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                            ETag: "i6LprAjCXlha"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                            Cache-Control: public, max-age=4951456
                                                                                                                                                                                                                                            Expires: Tue, 03 Dec 2024 01:56:55 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:39 GMT
                                                                                                                                                                                                                                            Content-Length: 32206
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC16040INData Raw: 0d 0a 2f 2a 20 43 53 53 20 44 6f 63 75 6d 65 6e 74 20 2a 2f 0d 0a 0d 0a 2f 2a 66 69 78 20 67 6c 6f 62 61 6c 20 68 65 61 64 65 72 20 7a 2d 69 6e 64 65 78 20 77 69 74 68 20 76 69 64 65 6f 20 69 73 73 75 65 20 2a 2f 0d 0a 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 20 39 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 62 6f 64 79 2e 76 36 20 23 66 6f 6f 74 65 72 5f 73 70 61 63 65 72 20 7b 0d 0a 09 68 65 69 67 68 74 3a 20 32 31 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 2e 76 36 2e 63 68 69 6e 61 61 62 6f 75 74 20 23 66 6f 6f 74 65 72 5f 73 70 61 63 65 72 20 7b 0d 0a 09 68 65 69 67 68 74 3a 20 32 36 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 20 2e 72 65 73 70 6f 6e 73 69
                                                                                                                                                                                                                                            Data Ascii: /* CSS Document *//*fix global header z-index with video issue */#global_header {position: relative;z-index: 9;}body.v6 #footer_spacer {height: 210px;}body.v6.chinaabout #footer_spacer {height: 265px;}body .responsi
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC16166INData Raw: 6c 5f 6c 65 66 74 20 2e 67 61 6d 65 5f 69 6d 61 67 65 3a 6e 74 68 2d 63 68 69 6c 64 28 38 29 20 7b 0d 0a 09 62 6f 74 74 6f 6d 3a 20 35 76 77 3b 0d 0a 09 72 69 67 68 74 3a 20 2d 31 35 76 77 3b 0d 0a 7d 0d 0a 23 67 61 6d 65 73 5f 63 6f 6c 5f 6c 65 66 74 20 2e 67 61 6d 65 5f 69 6d 61 67 65 3a 6e 74 68 2d 63 68 69 6c 64 28 39 29 20 7b 0d 0a 09 74 6f 70 3a 20 30 3b 0d 0a 09 6c 65 66 74 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0d 0a 09 23 67 61 6d 65 73 5f 63 6f 6c 5f 72 69 67 68 74 20 2e 67 61 6d 65 5f 69 6d 61 67 65 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 20 7b 0d 0a 09 09 6c 65 66 74 3a 20 32 39 30 70 78 3b 0d 0a 09 09 74 6f 70 3a 20 35 30
                                                                                                                                                                                                                                            Data Ascii: l_left .game_image:nth-child(8) {bottom: 5vw;right: -15vw;}#games_col_left .game_image:nth-child(9) {top: 0;left: 0;}@media only screen and (min-width: 768px) {#games_col_right .game_image:nth-child(1) {left: 290px;top: 50


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            5192.168.2.7497122.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:38 UTC564OUTGET /public/css/promo/newstore2016.css?v=Lv_hriLyrQ5z&l=english HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC338INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                            ETag: "Lv_hriLyrQ5z"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Cache-Control: public, max-age=3639959
                                                                                                                                                                                                                                            Expires: Sun, 17 Nov 2024 21:38:38 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:39 GMT
                                                                                                                                                                                                                                            Content-Length: 4729
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC4729INData Raw: 0d 0a 62 6f 64 79 2e 76 36 2e 70 72 6f 6d 6f 61 6e 6e 6f 75 6e 63 65 20 7b 0d 0a 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 2e 76 36 2e 70 72 6f 6d 6f 61 6e 6e 6f 75 6e 63 65 20 2e 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 20 74 6f 70 2c 20 72 67 62 61 28 20 30 2c 20 30 2c 20 30 2c 20 31 20 29 20 35 35 35 70 78 2c 20 72 67 62 61 28 20 32 37 2c 20 34 30 2c 20 35 36 2c 20 31 20 29 20 31 33 31 37 70 78 29 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 20 74 6f 20 62 6f 74 74 6f 6d 2c 20 72 67 62 61 28
                                                                                                                                                                                                                                            Data Ascii: body.v6.promoannounce {}body.v6.promoannounce .page_content_container {background-image: none;background: -webkit-linear-gradient( top, rgba( 0, 0, 0, 1 ) 555px, rgba( 27, 40, 56, 1 ) 1317px);background: linear-gradient( to bottom, rgba(


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            6192.168.2.74971413.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:38 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:38 GMT
                                                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                                                            Content-Length: 218853
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                                                            Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                                                                                                                                                                                                            ETag: "0x8DCE4CB535A72FA"
                                                                                                                                                                                                                                            x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183238Z-1657d5bbd48f7nlxc7n5fnfzh000000001vg00000000wqc1
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                            Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                            Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                            Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                            Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                            Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                            Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                            Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                            Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            7192.168.2.7497192.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC557OUTGET /public/css/slick/slick.css?v=ZSVHTEnT3WNW&l=english HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                            ETag: "ZSVHTEnT3WNW"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Cache-Control: public, max-age=14099853
                                                                                                                                                                                                                                            Expires: Tue, 18 Mar 2025 23:10:13 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:40 GMT
                                                                                                                                                                                                                                            Content-Length: 1840
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC1840INData Raw: 0d 0a 2f 2a 20 53 6c 69 64 65 72 20 2a 2f 0d 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 0d 0a 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: /* Slider */.slick-slider{ position: relative; display: block; -moz-box-sizing: border-box; box-sizing: border-box; -webkit-user-select: none; -moz-user-select: none; -ms-user-select: none;


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            8192.168.2.7497202.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC570OUTGET /public/shared/css/shared_responsive.css?v=e-GD37z7aOe7&l=english HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                            ETag: "e-GD37z7aOe7"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                            Cache-Control: public, max-age=14112289
                                                                                                                                                                                                                                            Expires: Wed, 19 Mar 2025 02:37:29 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:40 GMT
                                                                                                                                                                                                                                            Content-Length: 19092
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC16039INData Raw: 0d 0a 2e 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 66 72 61 6d 65 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 2e 6d 6f 76 65 73 63 72 6f 6c 6c 74 6f 63 6f 6e 74 65 6e 74 20 2e 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 66 72 61 6d 65 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 09 74 6f 70 3a 20 30 3b 0d 0a 09 72 69 67 68 74 3a 20 30 3b 0d 0a 09 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 09 6c 65 66 74 3a 20 30 3b 0d 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 2e 6f 76 65 72 66 6c 6f 77 5f 68 69 64 64 65 6e 2c 0d 0a 62 6f 64 79 2e 6f 76 65 72 66 6c 6f 77 5f 68 69 64 64 65 6e 20 2e 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f
                                                                                                                                                                                                                                            Data Ascii: .responsive_page_frame {position: relative;}body.movescrolltocontent .responsive_page_frame {position: fixed;top: 0;right: 0;bottom: 0;left: 0;overflow: auto;}body.overflow_hidden,body.overflow_hidden .responsive_page_
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC3053INData Raw: 74 6f 20 74 68 65 20 6d 6f 62 69 6c 65 20 73 69 74 65 2e 20 20 54 68 69 73 20 69 73 20 62 75 74 74 6f 6e 20 72 65 70 73 6f 6e 64 73 20 74 6f 20 64 65 76 69 63 65 20 77 69 64 74 68 0d 0a 09 73 6f 20 74 68 61 74 20 69 74 27 73 20 62 69 67 67 65 72 20 6f 6e 20 73 6d 61 6c 6c 65 72 20 73 63 72 65 65 6e 73 20 61 6e 64 20 65 61 73 69 65 72 20 74 6f 20 74 61 70 20 77 68 65 6e 20 7a 6f 6f 6d 65 64 20 6f 75 74 20 2a 2f 0d 0a 0d 0a 68 74 6d 6c 2e 66 6f 72 63 65 5f 64 65 73 6b 74 6f 70 20 62 6f 64 79 20 23 66 6f 6f 74 65 72 20 2e 72 65 73 70 6f 6e 73 69 76 65 5f 6f 70 74 69 6e 5f 6c 69 6e 6b 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 32 30 70 78 20
                                                                                                                                                                                                                                            Data Ascii: to the mobile site. This is button repsonds to device widthso that it's bigger on smaller screens and easier to tap when zoomed out */html.force_desktop body #footer .responsive_optin_link {display: block;text-align: center;padding: 20px


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            9192.168.2.7497212.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC552OUTGET /public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC475INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jan 2018 22:31:56 GMT
                                                                                                                                                                                                                                            ETag: ".TZ2NKhB-nliU"
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            X-Serial: 1737
                                                                                                                                                                                                                                            X-Akamai-SSL-Client-Sid: KvR2HQB5UXgeTT7CRsNBvQ==
                                                                                                                                                                                                                                            X-Check-Cacheable: YES
                                                                                                                                                                                                                                            Cache-Control: public, max-age=7772636
                                                                                                                                                                                                                                            Expires: Sat, 04 Jan 2025 17:36:36 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:40 GMT
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Connection: Transfer-Encoding
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC15909INData Raw: 30 30 30 30 42 31 43 31 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 38 2e 33 20 6a 71 75 65 72 79 2e 63 6f 6d 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 76 61 72 20 74 3d 4d 5b 65 5d 3d 7b 7d 3b 72 65 74 75 72 6e 20 76 2e 65 61 63 68 28 65 2e 73 70 6c 69 74 28 79 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 5b 6e 5d 3d 21 30 7d 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 6e 2c 72 29 7b 69 66 28 72 3d 3d 3d 74 26 26 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 7b 76 61 72 20 69 3d 22 64 61 74 61 2d 22 2b 6e 2e 72 65 70 6c 61 63 65 28 50 2c 22 2d 24 31 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 3d 65 2e 67 65
                                                                                                                                                                                                                                            Data Ascii: 0000B1C1/*! jQuery v1.8.3 jquery.com | jquery.org/license */(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.ge
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC15865INData Raw: 68 3b 69 66 28 72 26 26 74 79 70 65 6f 66 20 72 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 66 6f 72 28 6c 20 69 6e 20 72 29 76 2e 61 63 63 65 73 73 28 65 2c 6e 2c 6c 2c 72 5b 6c 5d 2c 31 2c 6f 2c 69 29 3b 73 3d 31 7d 65 6c 73 65 20 69 66 28 69 21 3d 3d 74 29 7b 61 3d 75 3d 3d 3d 74 26 26 76 2e 69 73 46 75 6e 63 74 69 6f 6e 28 69 29 2c 66 26 26 28 61 3f 28 61 3d 6e 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 76 28 65 29 2c 6e 29 7d 29 3a 28 6e 2e 63 61 6c 6c 28 65 2c 69 29 2c 6e 3d 6e 75 6c 6c 29 29 3b 69 66 28 6e 29 66 6f 72 28 3b 6c 3c 63 3b 6c 2b 2b 29 6e 28 65 5b 6c 5d 2c 72 2c 61 3f 69 2e 63 61 6c 6c 28 65 5b 6c 5d 2c 6c 2c 6e 28 65 5b 6c 5d 2c 72 29 29 3a 69 2c 75 29 3b 73 3d 31 7d 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                            Data Ascii: h;if(r&&typeof r=="object"){for(l in r)v.access(e,n,l,r[l],1,o,i);s=1}else if(i!==t){a=u===t&&v.isFunction(i),f&&(a?(a=n,n=function(e,t,n){return a.call(v(e),n)}):(n.call(e,i),n=null));if(n)for(;l<c;l++)n(e[l],r,a?i.call(e[l],l,n(e[l],r)):i,u);s=1}return
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC13743INData Raw: 3d 22 62 6f 6f 6c 65 61 6e 22 26 26 28 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 6e 29 29 26 26 72 2e 6e 6f 64 65 56 61 6c 75 65 21 3d 3d 21 31 3f 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 21 31 3f 76 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 6e 29 3a 28 72 3d 76 2e 70 72 6f 70 46 69 78 5b 6e 5d 7c 7c 6e 2c 72 20 69 6e 20 65 26 26 28 65 5b 72 5d 3d 21 30 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 2c 6e 7d 7d 2c 56 7c 7c 28 49 3d 7b 6e 61 6d 65 3a 21 30 2c 69 64 3a 21 30 2c 63 6f 6f 72 64 73 3a 21 30 7d 2c 6a 3d 76 2e 76 61 6c 48 6f 6f 6b 73 2e 62
                                                                                                                                                                                                                                            Data Ascii: ="boolean"&&(r=e.getAttributeNode(n))&&r.nodeValue!==!1?n.toLowerCase():t},set:function(e,t,n){var r;return t===!1?v.removeAttr(e,n):(r=v.propFix[n]||n,r in e&&(e[r]=!0),e.setAttribute(n,n.toLowerCase())),n}},V||(I={name:!0,id:!0,coords:!0},j=v.valHooks.b
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 26 26 21 72 29 69 66 28 69 3d 52 2e 65 78 65 63 28 65 29 29 69 66 28 66 3d 69 5b 31 5d 29 7b 69 66 28 6c 3d 3d 3d 39 29 7b 73 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 3b 69 66 28 21 73 7c 7c 21 73 2e 70 61 72 65 6e 74 4e 6f 64 65 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 73 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 73 29 2c 6e 7d 65 6c 73 65 20 69 66 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 26 26 28 73 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 26 26 75 28 74 2c 73 29 26 26 73 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 73 29 2c 6e 7d 65 6c 73 65 7b 69 66 28 69 5b 32 5d 29 72 65 74 75 72 6e 20 53
                                                                                                                                                                                                                                            Data Ascii: 00004000&&!r)if(i=R.exec(e))if(f=i[1]){if(l===9){s=t.getElementById(f);if(!s||!s.parentNode)return n;if(s.id===f)return n.push(s),n}else if(t.ownerDocument&&(s=t.ownerDocument.getElementById(f))&&u(t,s)&&s.id===f)return n.push(s),n}else{if(i[2])return S
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC12INData Raw: 6e 28 65 29 7b 76 61 72 20 74 0d 0a
                                                                                                                                                                                                                                            Data Ascii: n(e){var t
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2c 6e 3d 76 28 65 2c 74 68 69 73 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 74 3d 30 3b 74 3c 72 3b 74 2b 2b 29 69 66 28 76 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2c 6e 5b 74 5d 29 29 72 65 74 75 72 6e 21 30 7d 29 7d 2c 6e 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 66 74 28 74 68 69 73 2c 65 2c 21 31 29 2c 22 6e 6f 74 22 2c 65 29 7d 2c 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 66 74 28 74 68 69 73 2c 65 2c 21 30 29 2c 22 66 69 6c 74 65 72 22 2c 65 29 7d 2c 69 73 3a 66 75 6e 63 74
                                                                                                                                                                                                                                            Data Ascii: 00004000,n=v(e,this),r=n.length;return this.filter(function(){for(t=0;t<r;t++)if(v.contains(this,n[t]))return!0})},not:function(e){return this.pushStack(ft(this,e,!1),"not",e)},filter:function(e){return this.pushStack(ft(this,e,!0),"filter",e)},is:funct
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC12INData Raw: 2c 76 61 6c 75 65 3a 6e 2e 72 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ,value:n.r
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC13508INData Raw: 30 30 30 30 33 34 42 38 0d 0a 65 70 6c 61 63 65 28 6f 6e 2c 22 5c 72 5c 6e 22 29 7d 7d 29 2e 67 65 74 28 29 7d 7d 29 2c 76 2e 70 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 2c 69 3d 5b 5d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 76 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 29 3f 74 28 29 3a 74 3d 3d 6e 75 6c 6c 3f 22 22 3a 74 2c 69 5b 69 2e 6c 65 6e 67 74 68 5d 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 7d 3b 6e 3d 3d 3d 74 26 26 28 6e 3d 76 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 26 26 76 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 74 72 61 64 69 74 69 6f 6e 61 6c 29 3b 69 66 28 76 2e 69 73 41 72 72 61 79 28 65 29 7c
                                                                                                                                                                                                                                            Data Ascii: 000034B8eplace(on,"\r\n")}}).get()}}),v.param=function(e,n){var r,i=[],s=function(e,t){t=v.isFunction(t)?t():t==null?"":t,i[i.length]=encodeURIComponent(e)+"="+encodeURIComponent(t)};n===t&&(n=v.ajaxSettings&&v.ajaxSettings.traditional);if(v.isArray(e)|
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC1880INData Raw: 30 30 30 30 30 37 34 43 0d 0a 63 73 73 28 65 2c 22 74 6f 70 22 29 2c 75 3d 76 2e 63 73 73 28 65 2c 22 6c 65 66 74 22 29 2c 61 3d 28 72 3d 3d 3d 22 61 62 73 6f 6c 75 74 65 22 7c 7c 72 3d 3d 3d 22 66 69 78 65 64 22 29 26 26 76 2e 69 6e 41 72 72 61 79 28 22 61 75 74 6f 22 2c 5b 6f 2c 75 5d 29 3e 2d 31 2c 66 3d 7b 7d 2c 6c 3d 7b 7d 2c 63 2c 68 3b 61 3f 28 6c 3d 69 2e 70 6f 73 69 74 69 6f 6e 28 29 2c 63 3d 6c 2e 74 6f 70 2c 68 3d 6c 2e 6c 65 66 74 29 3a 28 63 3d 70 61 72 73 65 46 6c 6f 61 74 28 6f 29 7c 7c 30 2c 68 3d 70 61 72 73 65 46 6c 6f 61 74 28 75 29 7c 7c 30 29 2c 76 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 29 26 26 28 74 3d 74 2e 63 61 6c 6c 28 65 2c 6e 2c 73 29 29 2c 74 2e 74 6f 70 21 3d 6e 75 6c 6c 26 26 28 66 2e 74 6f 70 3d 74 2e 74 6f 70 2d 73 2e 74
                                                                                                                                                                                                                                            Data Ascii: 0000074Ccss(e,"top"),u=v.css(e,"left"),a=(r==="absolute"||r==="fixed")&&v.inArray("auto",[o,u])>-1,f={},l={},c,h;a?(l=i.position(),c=l.top,h=l.left):(c=parseFloat(o)||0,h=parseFloat(u)||0),v.isFunction(t)&&(t=t.call(e,n,s)),t.top!=null&&(f.top=t.top-s.t
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 00000000


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            10192.168.2.7497222.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:39 UTC543OUTGET /public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0 HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                            ETag: ".zYHOpI1L3Rt0"
                                                                                                                                                                                                                                            Last-Modified: Wed, 28 Jun 2023 04:07:10 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Cache-Control: public, max-age=7863864
                                                                                                                                                                                                                                            Expires: Sun, 05 Jan 2025 18:57:04 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:40 GMT
                                                                                                                                                                                                                                            Content-Length: 16087
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC16037INData Raw: 2f 2a 20 52 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 0d 0a 20 2a 0d 0a 20 2a 20 54 68 69 73 20 70 6c 75 67 69 6e 20 77 69 6c 6c 20 63 72 65 61 74 65 20 64 69 76 2e 6a 73 54 6f 6f 6c 74 69 70 20 65 6c 65 6d 65 6e 74 73 20 28 6f 72 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 6f 77 6e 21 29 20 69 6e 20 62 6f 64 79 20 66 6f 72 20 65 76 65 72 79 20 74 6f 6f 6c 74 69 70 20 6f 6e 20 74 68 65 20 70 61 67 65 2e 20 53 6f 6d 65 0d 0a 20 2a 20 62 61 73 69 63 20 43 53 53 20 69 73 20 61 70 70 6c 69 65 64 20 61 75 74 6f 6d 61 67 69 63 61 6c 6c 79 2c 20 62 75 74 20 79 6f 75 27 6c 6c 20 77 61 6e 74 20 74 6f 20 73 74 79 6c 65 20 69 74 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 66 72 6f 6d 20 74 68 65 72 65 2e 20 54 68 69 73 20 63 6f 64 65 20 77 69 6c 6c 20 62 65 20 61 70
                                                                                                                                                                                                                                            Data Ascii: /* Requires jQuery * * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be ap
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC50INData Raw: 79 2e 74 6f 6f 6c 74 69 70 27 20 29 3b 0d 0a 09 09 7d 0d 0a 0d 0a 09 7d 3b 0d 0a 0d 0a 0d 0a 7d 29 28 20 6a 51 75 65 72 79 20 29 3b 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: y.tooltip' );}};})( jQuery );


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            11192.168.2.7497242.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC558OUTGET /public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                            ETag: "REEGJU1hwkYl"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                            Cache-Control: public, max-age=1828758
                                                                                                                                                                                                                                            Expires: Sun, 27 Oct 2024 22:31:58 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:40 GMT
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Connection: Transfer-Encoding
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC15996INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 53 74 65 61 6d 20 3d 20 7b 0d 0a 09 73 6d 5f 62 49 6e 69 74 69 61 6c 69 7a 65 64 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 43 6c 69 65 6e 74 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 47 61 6d 65 4f 76 65 72 6c 61 79 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 54 65 6e 66 6f 6f 74 42 72 6f 77 73 65 72 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 4d 6f 62 69 6c 65 43 68 61 74 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 4d 6f 62 69 6c 65 41 70 70 3a 20 66 61 6c 73 65 2c 0d 0a 0d 0a 09 42 49 73 55 73 65 72 49 6e 53 74 65 61 6d 43 6c 69 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 0d 0a 09 7b 0d 0a 09 09 69 66 20 28 20 21 53 74
                                                                                                                                                                                                                                            Data Ascii: 0000C000Steam = {sm_bInitialized: false,sm_bUserInClient: false,sm_bUserInGameOverlay: false,sm_bUserInTenfootBrowser: false,sm_bUserInMobileChat: false,sm_bUserInMobileApp: false,BIsUserInSteamClient: function(){if ( !St
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC15820INData Raw: 6e 20 3d 20 24 4a 28 27 3c 64 69 76 2f 3e 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 27 6e 65 77 6d 6f 64 61 6c 5f 63 6c 6f 73 65 27 2c 20 27 64 61 74 61 2d 70 61 6e 65 6c 27 3a 20 27 7b 22 66 6f 63 75 73 61 62 6c 65 22 3a 74 72 75 65 2c 22 63 6c 69 63 6b 4f 6e 41 63 74 69 76 61 74 65 22 3a 74 72 75 65 7d 27 20 7d 20 29 3b 0d 0a 09 76 61 72 20 24 48 65 61 64 65 72 20 3d 20 28 20 24 4a 28 27 3c 64 69 76 2f 3e 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 27 6e 65 77 6d 6f 64 61 6c 5f 68 65 61 64 65 72 27 20 7d 29 20 29 3b 0d 0a 09 76 61 72 20 24 54 6f 70 42 61 72 20 3d 20 28 20 24 4a 28 27 3c 64 69 76 2f 3e 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 27 6d 6f 64 61 6c 5f 74 6f 70 5f 62 61 72 27 20 7d 29 20 29 3b 0d 0a 09 69 66 20 28 20 73 74 72 54 69 74 6c 65 20 29 0d 0a
                                                                                                                                                                                                                                            Data Ascii: n = $J('<div/>', {'class': 'newmodal_close', 'data-panel': '{"focusable":true,"clickOnActivate":true}' } );var $Header = ( $J('<div/>', {'class': 'newmodal_header' }) );var $TopBar = ( $J('<div/>', {'class': 'modal_top_bar' }) );if ( strTitle )
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC16384INData Raw: 7b 5c 72 5c 6e 5c 74 66 6c 65 78 3a 20 38 35 25 3b 5c 72 5c 6e 5c 74 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 5c 72 5c 6e 7d 5c 72 5c 6e 2e 70 6f 70 75 70 54 65 78 74 54 69 74 6c 65 20 7b 5c 72 5c 6e 5c 74 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 5c 72 5c 6e 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 5c 72 5c 6e 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 5c 72 5c 6e 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 36 64 34 64 66 3b 5c 72 5c 6e 7d 5c 72 5c 6e 2e 70 6f 70 75 70 54 65 78 74 54 69 74 6c 65 20 61 20 7b 5c 72 5c 6e 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 5c 72 5c 6e 7d 5c 72 5c 6e 2e 63 6f 6f 6b 69 65 70 72 65 66 65 72 65 6e 63 65 73 5f 70 6f
                                                                                                                                                                                                                                            Data Ascii: {\r\n\tflex: 85%;\r\n\tmargin: auto;\r\n}\r\n.popupTextTitle {\r\n\tpadding-bottom: 10px;\r\n font-size: 13px;\r\n line-height: 17px;\r\n color: #c6d4df;\r\n}\r\n.popupTextTitle a {\r\n text-decoration: underline;\r\n}\r\n.cookiepreferences_po
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC964INData Raw: 66 61 6c 73 65 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 56 5f 47 65 74 43 6f 6f 6b 69 65 28 20 73 74 72 43 6f 6f 6b 69 65 4e 61 6d 65 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 72 67 4d 61 74 63 68 65 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 6d 61 74 63 68 28 20 27 28 5e 7c 3b 20 29 27 20 2b 20 73 74 72 43 6f 6f 6b 69 65 4e 61 6d 65 20 2b 20 27 3d 28 5b 5e 3b 5d 2a 29 27 20 29 3b 0d 0a 09 69 66 20 28 20 72 67 4d 61 74 63 68 65 73 20 26 26 20 72 67 4d 61 74 63 68 65 73 5b 32 5d 20 29 0d 0a 09 09 72 65 74 75 72 6e 20 72 67 4d 61 74 63 68 65 73 5b 32 5d 3b 0d 0a 09 65 6c 73 65 0d 0a 09 09 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 56 5f 47 65 74 44 65 63 6f 64 65 64 43 6f 6f 6b 69 65
                                                                                                                                                                                                                                            Data Ascii: false;}function V_GetCookie( strCookieName ){var rgMatches = document.cookie.match( '(^|; )' + strCookieName + '=([^;]*)' );if ( rgMatches && rgMatches[2] )return rgMatches[2];elsereturn null;}function V_GetDecodedCookie
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 0d 0a 09 09 74 72 79 20 7b 0d 0a 09 09 09 6f 53 74 6f 72 61 67 65 20 3d 20 56 5f 50 61 72 73 65 4a 53 4f 4e 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 74 72 53 74 6f 72 61 67 65 4a 53 4f 4e 29 29 3b 0d 0a 09 09 7d 0d 0a 09 09 63 61 74 63 68 20 28 65 29 20 7b 0d 0a 09 09 09 6f 53 74 6f 72 61 67 65 20 3d 20 7b 7d 3b 0d 0a 09 09 7d 0d 0a 09 7d 0d 0a 0d 0a 09 72 65 74 75 72 6e 20 6f 53 74 6f 72 61 67 65 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 42 49 6e 73 69 64 65 49 46 72 61 6d 65 28 29 0d 0a 7b 0d 0a 09 74 72 79 0d 0a 09 7b 0d 0a 09 09 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 65 6c 66 20 21 3d 3d 20 77 69 6e 64 6f 77 2e 74 6f 70 3b 0d 0a 09 7d 0d 0a 09 63 61 74 63 68 28 20 65 20 29 0d 0a 09 7b
                                                                                                                                                                                                                                            Data Ascii: 00004000try {oStorage = V_ParseJSON(decodeURIComponent(strStorageJSON));}catch (e) {oStorage = {};}}return oStorage;}function BInsideIFrame(){try{return window.self !== window.top;}catch( e ){
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC12INData Raw: 78 20 3d 20 72 67 53 65 61 72 0d 0a
                                                                                                                                                                                                                                            Data Ascii: x = rgSear
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC585INData Raw: 30 30 30 30 30 32 33 44 0d 0a 63 68 44 61 74 61 5b 27 63 6c 61 73 73 5f 70 72 65 66 69 78 27 5d 3b 0d 0a 0d 0a 09 2f 2f 20 57 65 20 77 61 6e 74 20 6f 75 72 20 68 61 6e 64 6c 65 72 73 20 74 6f 20 67 65 74 20 61 20 63 6f 70 79 20 6f 66 20 6f 75 72 20 69 6e 66 69 6e 69 74 65 53 63 72 6f 6c 6c 20 6f 62 6a 65 63 74 20 77 68 65 6e 20 74 68 65 79 27 72 65 20 63 61 6c 6c 65 64 2c 20 73 6f 20 77 65 20 73 61 76 65 20 69 74 0d 0a 09 2f 2f 20 69 6e 74 6f 20 61 20 76 61 72 20 61 6e 64 20 62 75 69 6c 64 20 61 20 63 6c 6f 73 75 72 65 20 61 72 6f 75 6e 64 20 69 74 2e 0d 0a 09 76 61 72 20 74 68 69 73 43 6f 6e 74 72 6f 6c 20 3d 20 74 68 69 73 3b 0d 0a 0d 0a 09 2f 2f 20 42 79 20 73 61 76 69 6e 67 20 74 68 65 20 62 6f 75 6e 64 20 73 63 72 6f 6c 6c 2d 68 61 6e 64 6c 65 72 20
                                                                                                                                                                                                                                            Data Ascii: 0000023DchData['class_prefix'];// We want our handlers to get a copy of our infiniteScroll object when they're called, so we save it// into a var and build a closure around it.var thisControl = this;// By saving the bound scroll-handler
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 27 29 2e 6c 65 6e 67 74 68 20 29 0d 0a 09 09 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 62 65 66 6f 72 65 75 6e 6c 6f 61 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 74 68 69 73 43 6f 6e 74 72 6f 6c 2e 4f 6e 55 6e 6c 6f 61 64 28 29 20 7d 20 29 3b 0d 0a 0d 0a 09 2f 2f 20 4f 70 74 69 6f 6e 61 6c 3a 20 44 79 6e 61 6d 69 63 20 64 61 74 61 20 72 65 74 75 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 61 73 74 20 72 65 71 75 65 73 74 2c 20 74 6f 20 70 72 6f 76 69 64 65 64 20 74 6f 20 74 68 65 20 6e 65 78 74 20 72 65 71 75 65 73 74 2e 20 4c 65 74 73 20 74 68 65 6d 0d 0a 09 2f 2f 20 62 65 69 6e 67 20 73 74 72 69 6e 67 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 73 6f 6d 65 20 6d 65 6d 6f 72
                                                                                                                                                                                                                                            Data Ascii: 00004000').length )window.addEventListener('beforeunload', function() { thisControl.OnUnload() } );// Optional: Dynamic data returned from the last request, to provided to the next request. Lets them// being stringed together with some memor
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC12INData Raw: 6e 67 65 64 48 61 6e 64 6c 65 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ngedHandle
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 72 28 20 74 68 69 73 2e 6d 5f 69 43 75 72 72 65 6e 74 50 61 67 65 20 29 3b 0d 0a 7d 3b 0d 0a 0d 0a 43 41 6a 61 78 50 61 67 69 6e 67 43 6f 6e 74 72 6f 6c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 41 64 64 50 61 67 65 4c 69 6e 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 50 61 67 65 4c 69 6e 6b 73 2c 20 69 50 61 67 65 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 65 6c 20 3d 20 6e 65 77 20 45 6c 65 6d 65 6e 74 28 20 27 73 70 61 6e 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 28 20 74 68 69 73 2e 6d 5f 73 74 72 43 6c 61 73 73 50 72 65 66 69 78 20 21 3d 20 22 22 20 3f 20 74 68 69 73 2e 6d 5f 73 74 72 43 6c 61 73 73 50 72 65 66 69 78 20 3a 20 74 68 69 73 2e 6d 5f 73 74 72 45 6c 65 6d 65 6e 74 50 72 65 66 69 78 20 29 20 2b 20 27 5f 70 61 67 69 6e 67
                                                                                                                                                                                                                                            Data Ascii: 00004000r( this.m_iCurrentPage );};CAjaxPagingControls.prototype.AddPageLink = function( elPageLinks, iPage ){var el = new Element( 'span', {'class': ( this.m_strClassPrefix != "" ? this.m_strClassPrefix : this.m_strElementPrefix ) + '_paging


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            12192.168.2.7497232.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC542OUTGET /public/javascript/main.js?v=hD1etfEdoGz1&l=english HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                            ETag: "hD1etfEdoGz1"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                            Cache-Control: public, max-age=14713710
                                                                                                                                                                                                                                            Expires: Wed, 26 Mar 2025 01:41:10 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:40 GMT
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Connection: Transfer-Encoding
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC15995INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 47 6f 74 46 6c 61 73 68 50 6f 70 75 70 28 29 0d 0a 7b 0d 0a 09 76 61 72 20 77 69 6e 20 3d 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 20 27 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 67 6f 74 66 6c 61 73 68 27 2c 27 67 6f 74 66 6c 61 73 68 27 2c 27 77 69 64 74 68 3d 35 33 36 2c 68 65 69 67 68 74 3d 35 34 36 2c 72 65 73 69 7a 65 3d 79 65 73 2c 73 63 72 6f 6c 6c 62 61 72 73 3d 79 65 73 27 29 3b 0d 0a 09 77 69 6e 2e 66 6f 63 75 73 28 29 3b 0d 0a 7d 0d 0a 0d 0a 2f 2f 0d 0a 2f 2f 20 50 61 67 65 2d 61 62 6c 65 20 74 61 62 73 0d 0a 2f 2f 0d 0a 76 61 72 20 74 61 62 53 74 61 72 74 20 3d 20 7b 20 7d 3b 0d 0a 76 61 72 20 74 61 62 4d 61 78 20 3d 20 7b 20 7d 3b
                                                                                                                                                                                                                                            Data Ascii: 0000C000function GotFlashPopup(){var win = window.open( 'https://store.steampowered.com/gotflash','gotflash','width=536,height=546,resize=yes,scrollbars=yes');win.focus();}//// Page-able tabs//var tabStart = { };var tabMax = { };
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC15832INData Raw: 74 65 57 69 73 68 6c 69 73 74 43 6f 75 6e 74 28 20 64 61 74 61 2e 77 69 73 68 6c 69 73 74 43 6f 75 6e 74 20 29 3b 0d 0a 0d 0a 09 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 47 44 79 6e 61 6d 69 63 53 74 6f 72 65 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 29 0d 0a 09 09 09 09 47 44 79 6e 61 6d 69 63 53 74 6f 72 65 2e 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 28 29 3b 0d 0a 09 09 7d 29 2e 66 61 69 6c 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 09 24 4a 46 72 6f 6d 49 44 4f 72 45 6c 65 6d 65 6e 74 28 64 69 76 54 6f 53 68 6f 77 45 72 72 6f 72 29 2e 73 68 6f 77 28 29 3b 0d 0a 09 09 7d 29 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 52 65 6d 6f 76 65 46 72 6f 6d 57 69 73 68 6c 69 73 74 28 20 61 70 70 69 64 2c 20 64 69 76 54 6f 48 69 64 65
                                                                                                                                                                                                                                            Data Ascii: teWishlistCount( data.wishlistCount );if ( typeof GDynamicStore != 'undefined' )GDynamicStore.InvalidateCache();}).fail( function() {$JFromIDOrElement(divToShowError).show();});}function RemoveFromWishlist( appid, divToHide
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC16384INData Raw: 65 61 72 63 68 54 65 72 6d 54 69 6d 65 72 20 3d 20 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 09 67 5f 6e 4d 6f 62 69 6c 65 53 65 61 72 63 68 54 65 72 6d 54 69 6d 65 72 20 3d 20 30 3b 0d 0a 09 09 09 73 4c 61 73 74 56 61 6c 20 3d 20 24 54 65 72 6d 3b 0d 0a 09 09 09 53 65 61 72 63 68 54 69 6d 65 6f 75 74 28 20 24 54 65 72 6d 2c 20 76 5f 74 72 69 6d 28 20 73 4c 61 73 74 56 61 6c 20 29 2c 20 24 53 75 67 67 65 73 74 69 6f 6e 73 43 74 6e 2c 20 24 53 75 67 67 65 73 74 69 6f 6e 73 2c 20 74 72 75 65 20 2f 2a 20 62 55 73 65 52 65 73 70 6f 6e 73 69 76 65 50 6f 70 75 70 4f 76 65 72 6c 61 79 20 2a 2f 20 29 3b 0d 0a 09 09 7d 2c 20 6d 73 44 65 6c 61 79 42 65 66 6f 72 65 54 69 6d 65 6f 75 74 20 29 3b 0d 0a 7d
                                                                                                                                                                                                                                            Data Ascii: earchTermTimer = window.setTimeout( function() {g_nMobileSearchTermTimer = 0;sLastVal = $Term;SearchTimeout( $Term, v_trim( sLastVal ), $SuggestionsCtn, $Suggestions, true /* bUseResponsivePopupOverlay */ );}, msDelayBeforeTimeout );}
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC953INData Raw: 7d 0d 0a 09 09 09 7d 0d 0a 09 09 09 09 09 09 62 75 74 74 6f 6e 20 3d 20 61 6c 6c 42 75 74 74 6f 6e 73 2e 65 71 28 62 75 74 74 6f 6e 49 6e 64 65 78 29 3b 0d 0a 0d 0a 09 09 09 2f 2f 0d 0a 09 09 09 2f 2f 20 20 49 66 20 77 65 20 61 72 65 20 63 65 72 74 61 69 6e 20 77 65 20 6b 6e 6f 77 20 77 68 61 74 20 62 75 74 74 6f 6e 20 77 61 73 20 63 6c 69 63 6b 65 64 2c 20 74 68 65 6e 20 77 65 27 6c 6c 20 70 72 6f 76 69 64 65 20 69 6e 66 6f 20 6f 6e 20 74 68 65 20 66 6f 72 6d 21 0d 0a 09 09 09 2f 2f 0d 0a 09 09 09 69 66 20 28 20 62 75 74 74 6f 6e 20 21 3d 20 6e 75 6c 6c 20 26 26 20 20 62 75 74 74 6f 6e 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 31 20 26 26 20 74 79 70 65 6f 66 20 62 75 74 74 6f 6e 2e 6f 66 66 73 65 74 20 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 29 0d 0a 09 09
                                                                                                                                                                                                                                            Data Ascii: }}button = allButtons.eq(buttonIndex);//// If we are certain we know what button was clicked, then we'll provide info on the form!//if ( button != null && button.length === 1 && typeof button.offset == 'function' )
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 74 74 72 28 20 7b 20 6e 61 6d 65 3a 20 27 78 5f 73 65 6c 65 63 74 69 6f 6e 27 2c 20 27 76 61 6c 75 65 27 20 3a 20 62 75 74 74 6f 6e 49 6e 64 65 78 20 7d 20 29 2e 61 70 70 65 6e 64 54 6f 28 20 24 46 6f 72 6d 20 20 29 3b 0d 0a 09 09 09 09 09 6a 51 75 65 72 79 28 20 27 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 27 20 29 2e 61 74 74 72 28 20 7b 20 6e 61 6d 65 3a 20 27 78 5f 63 68 6f 69 63 65 73 27 2c 20 27 76 61 6c 75 65 27 20 3a 20 61 6c 6c 42 75 74 74 6f 6e 73 2e 6c 65 6e 67 74 68 20 7d 20 29 2e 61 70 70 65 6e 64 54 6f 28 20 24 46 6f 72 6d 20 29 3b 0d 0a 09 09 09 09 09 6a 51 75 65 72 79 28 20 27 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 27 20 29 2e 61 74 74 72 28 20 7b 20 6e 61 6d 65 3a
                                                                                                                                                                                                                                            Data Ascii: 00004000ttr( { name: 'x_selection', 'value' : buttonIndex } ).appendTo( $Form );jQuery( '<input type="hidden">' ).attr( { name: 'x_choices', 'value' : allButtons.length } ).appendTo( $Form );jQuery( '<input type="hidden">' ).attr( { name:
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC12INData Raw: 6f 6e 20 53 68 6f 77 47 61 6d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: on ShowGam
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC8160INData Raw: 30 30 30 30 31 46 44 34 0d 0a 65 50 75 72 63 68 61 73 65 44 72 6f 70 64 6f 77 6e 28 20 65 6c 65 6d 4c 69 6e 6b 2c 20 65 6c 65 6d 50 6f 70 75 70 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 24 4c 69 6e 6b 20 3d 20 24 4a 46 72 6f 6d 49 44 4f 72 45 6c 65 6d 65 6e 74 28 65 6c 65 6d 4c 69 6e 6b 29 3b 0d 0a 09 76 61 72 20 24 50 6f 70 75 70 20 3d 20 24 4a 46 72 6f 6d 49 44 4f 72 45 6c 65 6d 65 6e 74 28 65 6c 65 6d 50 6f 70 75 70 29 3b 0d 0a 0d 0a 09 76 61 72 20 6e 57 69 64 74 68 20 3d 20 24 4c 69 6e 6b 2e 6f 75 74 65 72 57 69 64 74 68 28 29 3b 0d 0a 09 24 50 6f 70 75 70 2e 63 73 73 28 20 27 6d 69 6e 2d 77 69 64 74 68 27 2c 20 6e 57 69 64 74 68 20 29 3b 0d 0a 0d 0a 09 69 66 20 28 20 77 69 6e 64 6f 77 2e 55 73 65 54 61 62 6c 65 74 53 63 72 65 65 6e 4d 6f 64 65 20 26 26 20
                                                                                                                                                                                                                                            Data Ascii: 00001FD4ePurchaseDropdown( elemLink, elemPopup ){var $Link = $JFromIDOrElement(elemLink);var $Popup = $JFromIDOrElement(elemPopup);var nWidth = $Link.outerWidth();$Popup.css( 'min-width', nWidth );if ( window.UseTabletScreenMode &&
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC15593INData Raw: 30 30 30 30 33 43 44 44 0d 0a 27 66 6f 63 75 73 27 29 20 29 0d 0a 09 09 09 09 09 09 69 6e 73 74 61 6e 63 65 2e 41 64 76 61 6e 63 65 28 20 69 6e 64 65 78 20 29 3b 0d 0a 09 09 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 20 2f 2f 20 73 74 6f 70 20 69 74 65 72 61 74 69 6e 67 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 7d 29 3b 0d 0a 09 09 7d 0d 0a 09 09 69 6e 73 74 61 6e 63 65 2e 66 6e 4d 6f 75 73 65 4f 76 65 72 28 29 3b 0d 0a 09 7d 29 2e 6f 6e 28 27 66 6f 63 75 73 6f 75 74 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 69 6e 73 74 61 6e 63 65 2e 66 6e 4d 6f 75 73 65 4f 75 74 28 29 3b 0d 0a 09 7d 29 3b 0d 0a 0d 0a 09 69 66 28 20 74 68 69 73 2e 24 65 6c 54 68 75 6d 62 73 2e 6c 65 6e 67 74 68 20 3c 20 32 20 29 0d 0a 09 7b 0d 0a 09 09 74 68 69 73 2e 24 65
                                                                                                                                                                                                                                            Data Ascii: 00003CDD'focus') )instance.Advance( index );return false; // stop iterating}});}instance.fnMouseOver();}).on('focusout', function() {instance.fnMouseOut();});if( this.$elThumbs.length < 2 ){this.$e
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 00000000


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            13192.168.2.74972813.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:40 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 450
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                            x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183240Z-1657d5bbd48tnj6wmberkg2xy800000002dg00000000egz2
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            14192.168.2.74972713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:40 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 2980
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                            x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183240Z-1657d5bbd48tnj6wmberkg2xy800000002dg00000000egz3
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            15192.168.2.74972513.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:40 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 3788
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                            x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183240Z-1657d5bbd4824mj9d6vp65b6n400000002gg00000000k5bp
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            16192.168.2.74972913.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:40 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 2160
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                            x-ms-request-id: c62b5fc1-401e-0067-3a60-1709c2000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183240Z-1657d5bbd48tqvfc1ysmtbdrg0000000026g00000000efg4
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            17192.168.2.74972613.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC192OUTGET /rules/rule120100v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:40 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1000
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB097AFC9"
                                                                                                                                                                                                                                            x-ms-request-id: a79f927d-a01e-0098-24c9-168556000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183240Z-1657d5bbd48tnj6wmberkg2xy800000002dg00000000egz6
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:40 UTC1000INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 31 30 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 52 65 73 75 6d 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 33 22 20 49 3d 22 33 30 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 35 22 3e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <A T="2" E="TelemetryResume" /> <TI T="3" I="30s" /> <R T="4" R="120100" /> <TH T="5">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            18192.168.2.7497312.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC550OUTGET /public/javascript/dynamicstore.js?v=fz6Sv1tbS3ZE&l=english HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                            ETag: "fz6Sv1tbS3ZE"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                            Cache-Control: public, max-age=6089679
                                                                                                                                                                                                                                            Expires: Mon, 16 Dec 2024 06:07:20 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:41 GMT
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Connection: Transfer-Encoding
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC15996INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 47 65 74 45 6c 65 6d 53 4e 52 28 20 24 45 6c 65 6d 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 73 6e 72 20 3d 20 24 45 6c 65 6d 2e 64 61 74 61 28 20 27 73 6e 72 27 20 29 3b 0d 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 73 6e 72 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 29 0d 0a 09 7b 0d 0a 09 09 72 65 74 75 72 6e 20 73 6e 72 3b 0d 0a 09 7d 0d 0a 0d 0a 09 2f 2f 20 6c 6f 6f 6b 20 66 6f 72 20 6c 69 6e 6b 73 20 77 69 74 68 20 73 6e 72 20 70 61 72 61 6d 65 74 65 72 0d 0a 09 76 61 72 20 6c 69 6e 6b 73 20 3d 20 24 45 6c 65 6d 2e 69 73 28 20 27 61 27 20 29 20 3f 20 24 45 6c 65 6d 20 3a 20 24 45 6c 65 6d 2e 66 69 6e 64 28 20 27 61 27 20 29 3b 0d 0a 09 73 6e 72 20 3d 20 6e 75 6c 6c 3b 0d 0a 09 66 6f 72 20
                                                                                                                                                                                                                                            Data Ascii: 0000C000function GetElemSNR( $Elem ){var snr = $Elem.data( 'snr' );if ( typeof snr != 'undefined' ){return snr;}// look for links with snr parametervar links = $Elem.is( 'a' ) ? $Elem : $Elem.find( 'a' );snr = null;for
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC15830INData Raw: 72 6f 6c 6c 41 72 65 61 20 29 3b 0d 0a 09 09 76 61 72 20 63 61 70 73 75 6c 65 73 20 3d 20 24 53 63 72 6f 6c 6c 69 6e 67 43 6f 6e 74 61 69 6e 65 72 2e 66 69 6e 64 28 20 27 2e 63 6c 75 73 74 65 72 5f 63 61 70 73 75 6c 65 27 20 29 3b 0d 0a 09 09 47 44 79 6e 61 6d 69 63 53 74 6f 72 65 2e 73 5f 49 6d 70 72 65 73 73 69 6f 6e 54 72 61 63 6b 65 72 2e 54 72 61 63 6b 41 70 70 65 61 72 61 6e 63 65 49 66 56 69 73 69 62 6c 65 28 20 63 61 70 73 75 6c 65 73 5b 63 6c 75 73 74 65 72 2e 6e 43 75 72 43 61 70 5d 20 29 3b 0d 0a 09 7d 2c 0d 0a 0d 0a 09 48 61 6e 64 6c 65 43 61 72 6f 75 73 65 6c 43 68 61 6e 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 74 61 72 67 65 74 69 64 2c 20 63 75 72 50 6f 73 2c 20 70 61 67 65 53 69 7a 65 20 29 20 7b 0d 0a 09 09 76 61 72 20 24 53 63 72 6f 6c
                                                                                                                                                                                                                                            Data Ascii: rollArea );var capsules = $ScrollingContainer.find( '.cluster_capsule' );GDynamicStore.s_ImpressionTracker.TrackAppearanceIfVisible( capsules[cluster.nCurCap] );},HandleCarouselChange: function( targetid, curPos, pageSize ) {var $Scrol
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC16384INData Raw: 6e 64 6c 65 49 74 65 6d 2e 6d 5f 62 50 61 63 6b 61 67 65 44 69 73 63 6f 75 6e 74 65 64 3b 0d 0a 09 09 09 09 42 75 6e 64 6c 65 46 6f 72 55 73 65 72 2e 6d 5f 63 55 73 65 72 49 74 65 6d 73 49 6e 42 75 6e 64 6c 65 2b 2b 3b 0d 0a 09 09 09 09 42 75 6e 64 6c 65 46 6f 72 55 73 65 72 2e 6d 5f 6e 50 61 63 6b 61 67 65 42 61 73 65 50 72 69 63 65 49 6e 43 65 6e 74 73 20 2b 3d 20 42 75 6e 64 6c 65 49 74 65 6d 2e 6d 5f 6e 42 61 73 65 50 72 69 63 65 49 6e 43 65 6e 74 73 3b 0d 0a 09 09 09 09 42 75 6e 64 6c 65 46 6f 72 55 73 65 72 2e 6d 5f 6e 46 69 6e 61 6c 50 72 69 63 65 49 6e 43 65 6e 74 73 20 2b 3d 20 42 75 6e 64 6c 65 49 74 65 6d 2e 6d 5f 6e 46 69 6e 61 6c 50 72 69 63 65 49 6e 43 65 6e 74 73 3b 0d 0a 09 09 09 09 42 75 6e 64 6c 65 46 6f 72 55 73 65 72 2e 6d 5f 6e 46 69
                                                                                                                                                                                                                                            Data Ascii: ndleItem.m_bPackageDiscounted;BundleForUser.m_cUserItemsInBundle++;BundleForUser.m_nPackageBasePriceInCents += BundleItem.m_nBasePriceInCents;BundleForUser.m_nFinalPriceInCents += BundleItem.m_nFinalPriceInCents;BundleForUser.m_nFi
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC954INData Raw: 72 65 49 74 65 6d 44 61 74 61 28 20 47 53 74 6f 72 65 49 74 65 6d 44 61 74 61 2e 72 67 41 70 70 44 61 74 61 5b 61 70 70 69 64 5d 2c 20 72 67 41 70 70 73 5b 61 70 70 69 64 5d 20 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 0d 0a 0d 0a 09 09 69 66 20 28 20 72 67 50 61 63 6b 61 67 65 73 20 26 26 20 74 79 70 65 6f 66 20 72 67 50 61 63 6b 61 67 65 73 2e 6c 65 6e 67 74 68 20 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 29 0d 0a 09 09 7b 0d 0a 09 09 09 66 6f 72 28 20 76 61 72 20 70 61 63 6b 61 67 65 69 64 20 69 6e 20 72 67 50 61 63 6b 61 67 65 73 20 29 0d 0a 09 09 09 7b 0d 0a 09 09 09 09 69 66 20 28 20 21 47 53 74 6f 72 65 49 74 65 6d 44 61 74 61 2e 72 67 50 61 63 6b 61 67 65 44 61 74 61 5b 70 61 63 6b 61 67 65 69 64 5d 20 29 0d 0a 09 09 09 09 09 47 53 74 6f 72 65 49
                                                                                                                                                                                                                                            Data Ascii: reItemData( GStoreItemData.rgAppData[appid], rgApps[appid] );}}if ( rgPackages && typeof rgPackages.length == 'undefined' ){for( var packageid in rgPackages ){if ( !GStoreItemData.rgPackageData[packageid] )GStoreI
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 49 44 20 3d 20 24 65 6c 2e 64 61 74 61 28 27 64 73 2d 62 75 6e 64 6c 65 69 64 27 20 29 3b 0d 0a 0d 0a 09 09 69 66 20 28 20 75 6e 42 75 6e 64 6c 65 49 44 20 26 26 20 47 53 74 6f 72 65 49 74 65 6d 44 61 74 61 2e 72 67 42 75 6e 64 6c 65 44 61 74 61 5b 75 6e 42 75 6e 64 6c 65 49 44 5d 20 29 0d 0a 09 09 09 72 65 74 75 72 6e 20 7b 20 62 75 6e 64 6c 65 69 64 3a 20 75 6e 42 75 6e 64 6c 65 49 44 2c 20 69 74 65 6d 3a 20 47 53 74 6f 72 65 49 74 65 6d 44 61 74 61 2e 72 67 42 75 6e 64 6c 65 44 61 74 61 5b 75 6e 42 75 6e 64 6c 65 49 44 5d 20 7d 3b 0d 0a 0d 0a 09 09 69 66 28 20 75 6e 50 61 63 6b 61 67 65 49 44 20 26 26 20 75 6e 50 61 63 6b 61 67 65 49 44 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 27 2c 27 29 20 21 3d 3d
                                                                                                                                                                                                                                            Data Ascii: 00004000eID = $el.data('ds-bundleid' );if ( unBundleID && GStoreItemData.rgBundleData[unBundleID] )return { bundleid: unBundleID, item: GStoreItemData.rgBundleData[unBundleID] };if( unPackageID && unPackageID.toString().indexOf(',') !==
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC12INData Raw: 63 6c 75 64 65 64 5f 74 61 67 0d 0a
                                                                                                                                                                                                                                            Data Ascii: cluded_tag
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC9861INData Raw: 30 30 30 30 32 36 37 39 0d 0a 73 20 26 26 20 53 65 74 74 69 6e 67 73 2e 65 78 70 6c 69 63 69 74 6c 79 5f 65 78 63 6c 75 64 65 64 5f 74 61 67 73 2e 6c 65 6e 67 74 68 20 3e 20 30 20 26 26 20 72 67 41 70 70 44 61 74 61 2e 74 61 67 69 64 73 20 29 0d 0a 09 09 7b 0d 0a 09 09 09 66 6f 72 20 28 20 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 72 67 41 70 70 44 61 74 61 2e 74 61 67 69 64 73 2e 6c 65 6e 67 74 68 3b 20 2b 2b 69 20 29 0d 0a 09 09 09 7b 0d 0a 09 09 09 09 76 61 72 20 74 61 67 69 64 20 3d 20 72 67 41 70 70 44 61 74 61 2e 74 61 67 69 64 73 5b 69 5d 3b 0d 0a 09 09 09 09 69 66 20 28 20 53 65 74 74 69 6e 67 73 2e 65 78 70 6c 69 63 69 74 6c 79 5f 65 78 63 6c 75 64 65 64 5f 74 61 67 73 2e 69 6e 63 6c 75 64 65 73 28 20 74 61 67 69 64 20 29 20 29 0d 0a 09 09 09
                                                                                                                                                                                                                                            Data Ascii: 00002679s && Settings.explicitly_excluded_tags.length > 0 && rgAppData.tagids ){for ( var i = 0; i < rgAppData.tagids.length; ++i ){var tagid = rgAppData.tagids[i];if ( Settings.explicitly_excluded_tags.includes( tagid ) )
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC16056INData Raw: 30 30 30 30 33 45 41 43 0d 0a 74 65 6d 2e 61 70 70 69 64 3b 0d 0a 0d 0a 09 09 69 66 28 20 75 6e 41 70 70 49 64 20 29 0d 0a 09 09 7b 0d 0a 09 09 09 76 61 72 20 72 67 41 70 70 49 64 73 20 3d 20 5b 20 75 6e 41 70 70 49 64 20 5d 3b 0d 0a 09 09 09 69 66 28 20 75 6e 41 70 70 49 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 27 2c 27 29 20 21 3d 3d 20 2d 31 20 29 0d 0a 09 09 09 7b 0d 0a 09 09 09 09 72 67 41 70 70 49 64 73 20 3d 20 75 6e 41 70 70 49 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 70 6c 69 74 28 20 27 2c 27 20 29 3b 0d 0a 09 09 09 09 75 6e 41 70 70 49 64 20 3d 20 72 67 41 70 70 49 64 73 5b 30 5d 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 66 6f 72 20 28 20 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 72 67 41 70 70 49 64 73 2e 6c 65 6e 67
                                                                                                                                                                                                                                            Data Ascii: 00003EACtem.appid;if( unAppId ){var rgAppIds = [ unAppId ];if( unAppId.toString().indexOf(',') !== -1 ){rgAppIds = unAppId.toString().split( ',' );unAppId = rgAppIds[0];}for ( var i = 0; i < rgAppIds.leng
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 00000000


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            19192.168.2.7497332.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC590OUTGET /public/javascript/scriptaculous/_combined.js?v=Me1IBxzktiwk&l=english&load=effects,controls,slider HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC383INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            ETag: "Me1IBxzktiwk"
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Cache-Control: public, max-age=8364215
                                                                                                                                                                                                                                            Expires: Sat, 11 Jan 2025 13:56:16 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:41 GMT
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Connection: Transfer-Encoding
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC16001INData Raw: 30 30 30 30 43 30 30 30 0d 0a 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 73 63 72 69 70 74 61 63 75 6c 6f 75 73 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 20 0d 0a 2f 2f 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 0d 0a 2f
                                                                                                                                                                                                                                            Data Ascii: 0000C000// script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)// // Permission is hereby granted, free of charge, to any person obtaining/
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC15783INData Raw: 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 0d 0a 45 66 66 65 63 74 2e 4d 6f 76 65 42 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 20 74 6f 54 6f 70 2c 20 74 6f 4c 65 66 74 29 20 7b 0d 0a 20 20 72 65 74 75 72 6e 20 6e 65 77 20 45 66 66 65 63 74 2e 4d 6f 76 65 28 65 6c 65 6d 65 6e 74 2c 20 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64 28 7b 20 78 3a 20 74 6f 4c 65 66 74 2c 20 79 3a 20 74 6f 54 6f 70 20 7d 2c 20 61 72 67 75 6d 65 6e 74 73 5b 33 5d 20 7c 7c 20 7b 20 7d 29 29 3b 0d 0a 7d 3b 0d 0a 0d 0a 45 66 66 65 63 74 2e 53 63 61 6c 65 20 3d 20 43 6c 61 73 73 2e 63 72 65 61 74 65 28 45 66 66 65 63 74 2e 42 61 73 65 2c 20 7b 0d 0a 20 20 69 6e 69 74 69 61 6c 69 7a 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65
                                                                                                                                                                                                                                            Data Ascii: ackwards compatibilityEffect.MoveBy = function(element, toTop, toLeft) { return new Effect.Move(element, Object.extend({ x: toLeft, y: toTop }, arguments[3] || { }));};Effect.Scale = Class.create(Effect.Base, { initialize: function(ele
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC16384INData Raw: 66 66 65 63 74 2e 65 66 66 65 63 74 73 5b 30 5d 2e 65 6c 65 6d 65 6e 74 2e 73 65 74 53 74 79 6c 65 28 7b 68 65 69 67 68 74 3a 20 27 30 70 78 27 7d 29 2e 73 68 6f 77 28 29 3b 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 61 66 74 65 72 46 69 6e 69 73 68 49 6e 74 65 72 6e 61 6c 3a 20 66 75 6e 63 74 69 6f 6e 28 65 66 66 65 63 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 66 66 65 63 74 2e 65 66 66 65 63 74 73 5b 30 5d 2e 65 6c 65 6d 65 6e 74 2e 75 6e 64 6f 43 6c 69 70 70 69 6e 67 28 29 2e 75 6e 64 6f 50 6f 73 69 74 69 6f 6e 65 64 28 29 2e 73 65 74 53 74 79 6c 65 28 6f 6c 64 53 74 79 6c 65 29 3b 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 7d
                                                                                                                                                                                                                                            Data Ascii: ffect.effects[0].element.setStyle({height: '0px'}).show(); }, afterFinishInternal: function(effect) { effect.effects[0].element.undoClipping().undoPositioned().setStyle(oldStyle); } }
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC996INData Raw: 6e 64 69 63 61 74 6f 72 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 6f 6e 4b 65 79 50 72 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0d 0a 20 20 20 20 69 66 28 74 68 69 73 2e 61 63 74 69 76 65 29 0d 0a 20 20 20 20 20 20 73 77 69 74 63 68 28 65 76 65 6e 74 2e 6b 65 79 43 6f 64 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 63 61 73 65 20 45 76 65 6e 74 2e 4b 45 59 5f 54 41 42 3a 0d 0a 20 20 20 20 20 20 20 63 61 73 65 20 45 76 65 6e 74 2e 4b 45 59 5f 52 45 54 55 52 4e 3a 0d 0a 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 65 6c 65 63 74 45 6e 74 72 79 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 45 76 65 6e 74 2e 73 74 6f 70 28 65 76 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 63 61 73 65 20 45 76 65 6e 74 2e 4b 45 59 5f 45 53 43 3a 0d 0a 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: ndicator); }, onKeyPress: function(event) { if(this.active) switch(event.keyCode) { case Event.KEY_TAB: case Event.KEY_RETURN: this.selectEntry(); Event.stop(event); case Event.KEY_ESC:
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 6f 6e 4f 62 73 65 72 76 65 72 45 76 65 6e 74 2e 62 69 6e 64 28 74 68 69 73 29 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 72 65 71 75 65 6e 63 79 2a 31 30 30 30 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 61 63 74 69 76 61 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 63 68 61 6e 67 65 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 74 68 69 73 2e 68 61 73 46 6f 63 75 73 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 74 68 69 73 2e 67 65 74 55 70 64 61 74 65 64 43 68 6f 69 63 65 73 28 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 6f 6e 48 6f 76 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0d 0a 20 20 20 20 76 61 72
                                                                                                                                                                                                                                            Data Ascii: 00004000 setTimeout(this.onObserverEvent.bind(this), this.options.frequency*1000); }, activate: function() { this.changed = false; this.hasFocus = true; this.getUpdatedChoices(); }, onHover: function(event) { var
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC12INData Raw: 63 74 69 6f 6e 28 29 20 7b 0d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ction() {
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC919INData Raw: 30 30 30 30 30 33 38 42 0d 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 69 6e 6e 65 72 48 54 4d 4c 3b 0d 0a 20 20 7d 2c 0d 0a 20 20 68 61 6e 64 6c 65 41 4a 41 58 46 61 69 6c 75 72 65 3a 20 66 75 6e 63 74 69 6f 6e 28 74 72 61 6e 73 70 6f 72 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 74 72 69 67 67 65 72 43 61 6c 6c 62 61 63 6b 28 27 6f 6e 46 61 69 6c 75 72 65 27 2c 20 74 72 61 6e 73 70 6f 72 74 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 68 69 73 2e 5f 6f 6c 64 49 6e 6e 65 72 48 54 4d 4c 29 20 7b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 74 68 69 73 2e 5f 6f 6c 64 49 6e 6e 65 72 48 54 4d 4c 3b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 6f 6c 64 49 6e 6e 65 72 48 54 4d 4c
                                                                                                                                                                                                                                            Data Ascii: 0000038B return this.element.innerHTML; }, handleAJAXFailure: function(transport) { this.triggerCallback('onFailure', transport); if (this._oldInnerHTML) { this.element.innerHTML = this._oldInnerHTML; this._oldInnerHTML
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2c 0d 0a 20 20 20 20 20 20 20 20 6f 6e 46 61 69 6c 75 72 65 3a 20 74 68 69 73 2e 5f 62 6f 75 6e 64 46 61 69 6c 75 72 65 48 61 6e 64 6c 65 72 0d 0a 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 6e 65 77 20 41 6a 61 78 2e 55 70 64 61 74 65 72 28 7b 20 73 75 63 63 65 73 73 3a 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 20 7d 2c 20 74 68 69 73 2e 75 72 6c 2c 20 6f 70 74 69 6f 6e 73 29 3b 0d 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 76 61 72 20 6f 70 74 69 6f 6e 73 20 3d 20 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64 28 7b 20 6d 65 74 68 6f 64 3a 20 27 67 65 74 27 20 7d 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 6a 61 78 4f 70 74 69 6f 6e 73 29 3b 0d 0a 20 20 20 20 20 20 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64
                                                                                                                                                                                                                                            Data Ascii: 00004000, onFailure: this._boundFailureHandler }); new Ajax.Updater({ success: this.element }, this.url, options); } else { var options = Object.extend({ method: 'get' }, this.options.ajaxOptions); Object.extend
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC12INData Raw: 65 64 56 61 6c 75 65 73 29 7b 0d 0a
                                                                                                                                                                                                                                            Data Ascii: edValues){
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC6622INData Raw: 30 30 30 30 31 39 44 32 0d 0a 0d 0a 20 20 20 20 20 20 69 66 20 28 76 61 6c 75 65 20 3e 3d 20 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 2e 6d 61 78 28 29 29 20 72 65 74 75 72 6e 28 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 2e 6d 61 78 28 29 29 3b 0d 0a 20 20 20 20 20 20 69 66 20 28 76 61 6c 75 65 20 3c 3d 20 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 2e 6d 69 6e 28 29 29 20 72 65 74 75 72 6e 28 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 2e 6d 69 6e 28 29 29 3b 0d 0a 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 76 61 72 20 6f 66 66 73 65 74 20 3d 20 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 5b 30 5d 20 2d 20 76 61 6c 75 65 29 3b 0d 0a 20 20 20 20 20 20 76 61 72 20 6e 65 77 56
                                                                                                                                                                                                                                            Data Ascii: 000019D2 if (value >= this.allowedValues.max()) return(this.allowedValues.max()); if (value <= this.allowedValues.min()) return(this.allowedValues.min()); var offset = Math.abs(this.allowedValues[0] - value); var newV


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            20192.168.2.7497302.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC543OUTGET /public/javascript/about.js?v=T9HhtJ81mJgN&l=english HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC350INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                            ETag: "T9HhtJ81mJgN"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                            Cache-Control: public, max-age=5380045
                                                                                                                                                                                                                                            Expires: Sun, 08 Dec 2024 01:00:06 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:41 GMT
                                                                                                                                                                                                                                            Content-Length: 2213
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC2213INData Raw: 0d 0a 24 4a 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 0d 0a 09 66 75 6e 63 74 69 6f 6e 28 20 29 0d 0a 09 7b 0d 0a 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 72 65 61 64 79 27 29 3b 0d 0a 0d 0a 09 09 66 75 6e 63 74 69 6f 6e 20 65 6c 46 61 64 65 49 6e 28 73 65 6c 65 63 74 65 64 5f 65 6c 29 0d 0a 09 09 7b 0d 0a 09 09 09 76 61 72 20 77 69 6e 64 6f 77 48 65 69 67 68 74 20 3d 20 24 4a 28 20 77 69 6e 64 6f 77 20 29 2e 68 65 69 67 68 74 28 29 3b 0d 0a 09 09 09 24 4a 28 20 73 65 6c 65 63 74 65 64 5f 65 6c 20 29 2e 65 61 63 68 28 0d 0a 09 09 09 09 66 75 6e 63 74 69 6f 6e 28 29 0d 0a 09 09 09 09 7b 0d 0a 09 09 09 09 09 76 61 72 20 74 68 69 73 50 6f 73 20 3d 20 24 4a 28 20 74 68 69 73 20 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 3b 0d 0a 09 09 09 09
                                                                                                                                                                                                                                            Data Ascii: $J( document ).ready(function( ){console.log('ready');function elFadeIn(selected_el){var windowHeight = $J( window ).height();$J( selected_el ).each(function(){var thisPos = $J( this ).offset().top;


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            21192.168.2.7497322.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC542OUTGET /public/javascript/prototype-1.7.js?v=.a38iP7Khdmyy HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC390INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                            ETag: ".a38iP7Khdmyy"
                                                                                                                                                                                                                                            Last-Modified: Wed, 28 Jun 2023 04:07:21 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                            Cache-Control: public, max-age=10380116
                                                                                                                                                                                                                                            Expires: Mon, 03 Feb 2025 21:54:37 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:41 GMT
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Connection: Transfer-Encoding
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC15994INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 2f 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 4a 61 76 61 53 63 72 69 70 74 20 66 72 61 6d 65 77 6f 72 6b 2c 20 76 65 72 73 69 6f 6e 20 31 2e 37 0d 0a 20 2a 20 20 28 63 29 20 32 30 30 35 2d 32 30 31 30 20 53 61 6d 20 53 74 65 70 68 65 6e 73 6f 6e 0d 0a 20 2a 0d 0a 20 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 69 73 20 66 72 65 65 6c 79 20 64 69 73 74 72 69 62 75 74 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 2e 0d 0a 20 2a 20 20 46 6f 72 20 64 65 74 61 69 6c 73 2c 20 73 65 65 20 74 68 65 20 50 72 6f 74 6f 74 79 70 65 20 77 65 62 20 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 70 72 6f 74 6f 74 79 70 65 6a 73 2e 6f 72 67 2f 0d 0a 20 2a
                                                                                                                                                                                                                                            Data Ascii: 0000C000/* Prototype JavaScript framework, version 1.7 * (c) 2005-2010 Sam Stephenson * * Prototype is freely distributable under the terms of an MIT-style license. * For details, see the Prototype web site: http://www.prototypejs.org/ *
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC15835INData Raw: 28 2f 3c 5c 77 2b 28 5c 73 2b 28 22 5b 5e 22 5d 2a 22 7c 27 5b 5e 27 5d 2a 27 7c 5b 5e 3e 5d 29 2b 29 3f 3e 7c 3c 5c 2f 5c 77 2b 3e 2f 67 69 2c 20 27 27 29 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 73 74 72 69 70 53 63 72 69 70 74 73 28 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 50 72 6f 74 6f 74 79 70 65 2e 53 63 72 69 70 74 46 72 61 67 6d 65 6e 74 2c 20 27 69 6d 67 27 29 2c 20 27 27 29 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 65 78 74 72 61 63 74 53 63 72 69 70 74 73 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 6d 61 74 63 68 41 6c 6c 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 50 72 6f 74 6f 74 79 70 65 2e 53 63 72 69 70 74 46 72 61 67 6d
                                                                                                                                                                                                                                            Data Ascii: (/<\w+(\s+("[^"]*"|'[^']*'|[^>])+)?>|<\/\w+>/gi, ''); } function stripScripts() { return this.replace(new RegExp(Prototype.ScriptFragment, 'img'), ''); } function extractScripts() { var matchAll = new RegExp(Prototype.ScriptFragm
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC16384INData Raw: 72 72 61 79 50 72 6f 74 6f 2c 20 7b 0d 0a 20 20 20 20 5f 65 61 63 68 3a 20 20 20 20 20 5f 65 61 63 68 2c 0d 0a 20 20 20 20 63 6c 65 61 72 3a 20 20 20 20 20 63 6c 65 61 72 2c 0d 0a 20 20 20 20 66 69 72 73 74 3a 20 20 20 20 20 66 69 72 73 74 2c 0d 0a 20 20 20 20 6c 61 73 74 3a 20 20 20 20 20 20 6c 61 73 74 2c 0d 0a 20 20 20 20 63 6f 6d 70 61 63 74 3a 20 20 20 63 6f 6d 70 61 63 74 2c 0d 0a 20 20 20 20 66 6c 61 74 74 65 6e 3a 20 20 20 66 6c 61 74 74 65 6e 2c 0d 0a 20 20 20 20 77 69 74 68 6f 75 74 3a 20 20 20 77 69 74 68 6f 75 74 2c 0d 0a 20 20 20 20 72 65 76 65 72 73 65 3a 20 20 20 72 65 76 65 72 73 65 2c 0d 0a 20 20 20 20 75 6e 69 71 3a 20 20 20 20 20 20 75 6e 69 71 2c 0d 0a 20 20 20 20 69 6e 74 65 72 73 65 63 74 3a 20 69 6e 74 65 72 73 65 63 74 2c 0d 0a 20
                                                                                                                                                                                                                                            Data Ascii: rrayProto, { _each: _each, clear: clear, first: first, last: last, compact: compact, flatten: flatten, without: without, reverse: reverse, uniq: uniq, intersect: intersect,
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC951INData Raw: 6d 70 6c 65 74 65 20 3d 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 72 29 3b 0d 0a 20 20 20 20 28 74 68 69 73 2e 6f 6e 43 6f 6d 70 6c 65 74 65 20 7c 7c 20 50 72 6f 74 6f 74 79 70 65 2e 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 75 70 64 61 74 65 43 6f 6d 70 6c 65 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 65 63 61 79 29 20 7b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 64 65 63 61 79 20 3d 20 28 72 65 73 70 6f 6e 73 65 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 20 3d 3d 20 74 68 69 73 2e
                                                                                                                                                                                                                                            Data Ascii: mplete = undefined; clearTimeout(this.timer); (this.onComplete || Prototype.emptyFunction).apply(this, arguments); }, updateComplete: function(response) { if (this.options.decay) { this.decay = (response.responseText == this.
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 75 6d 65 6e 74 2e 5f 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 58 50 61 74 68 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 78 70 72 65 73 73 69 6f 6e 2c 20 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 73 20 3d 20 5b 5d 3b 0d 0a 20 20 20 20 76 61 72 20 71 75 65 72 79 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 65 76 61 6c 75 61 74 65 28 65 78 70 72 65 73 73 69 6f 6e 2c 20 24 28 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2c 0d 0a 20 20 20 20 20 20 6e 75 6c 6c 2c 20 58 50 61 74 68 52 65 73 75 6c 74 2e 4f 52 44 45 52 45 44 5f 4e 4f 44 45 5f 53 4e 41 50 53 48 4f 54 5f 54 59 50 45 2c 20 6e 75 6c 6c 29 3b 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30
                                                                                                                                                                                                                                            Data Ascii: 00004000ument._getElementsByXPath = function(expression, parentElement) { var results = []; var query = document.evaluate(expression, $(parentElement) || document, null, XPathResult.ORDERED_NODE_SNAPSHOT_TYPE, null); for (var i = 0
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC12INData Raw: 74 28 65 6c 65 6d 65 6e 74 29 0d 0a
                                                                                                                                                                                                                                            Data Ascii: t(element)
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC3235INData Raw: 30 30 30 30 30 43 39 37 0d 0a 3b 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 54 6f 28 70 6f 73 5b 30 5d 2c 20 70 6f 73 5b 31 5d 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 67 65 74 53 74 79 6c 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 20 73 74 79 6c 65 29 20 7b 0d 0a 20 20 20 20 65 6c 65 6d 65 6e 74 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 73 74 79 6c 65 20 3d 20 73 74 79 6c 65 20 3d 3d 20 27 66 6c 6f 61 74 27 20 3f 20 27 63 73 73 46 6c 6f 61 74 27 20 3a 20 73 74 79 6c 65 2e 63 61 6d 65 6c 69 7a 65 28 29 3b 0d 0a 20 20 20 20 76 61 72 20 76 61 6c 75 65 20 3d 20 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 73 74 79 6c 65 5d 3b 0d 0a 20 20 20 20 69 66
                                                                                                                                                                                                                                            Data Ascii: 00000C97; window.scrollTo(pos[0], pos[1]); return element; }, getStyle: function(element, style) { element = $(element); style = style == 'float' ? 'cssFloat' : style.camelize(); var value = element.style[style]; if
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 45 6c 65 6d 65 6e 74 2e 67 65 74 4f 66 66 73 65 74 50 61 72 65 6e 74 28 65 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 64 65 6c 74 61 20 3d 20 45 6c 65 6d 65 6e 74 2e 76 69 65 77 70 6f 72 74 4f 66 66 73 65 74 28 70 61 72 65 6e 74 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 69 66 20 28 70 61 72 65 6e 74 20 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 20 7b 0d 0a 20 20 20 20 20 20 64 65 6c 74 61 5b 30 5d 20 2d 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 6f 66 66 73 65 74 4c 65 66 74 3b 0d 0a 20 20 20 20 20 20 64 65 6c 74 61 5b 31 5d 20 2d 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 6f 66 66 73 65 74 54 6f 70 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 69 66 20 28 6f 70 74 69 6f 6e 73 2e 73 65 74 4c
                                                                                                                                                                                                                                            Data Ascii: 00004000Element.getOffsetParent(element); delta = Element.viewportOffset(parent); } if (parent == document.body) { delta[0] -= document.body.offsetLeft; delta[1] -= document.body.offsetTop; } if (options.setL
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC12INData Raw: 20 63 6f 70 79 28 6d 65 74 68 0d 0a
                                                                                                                                                                                                                                            Data Ascii: copy(meth
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6f 64 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 6f 6e 6c 79 49 66 41 62 73 65 6e 74 29 20 7b 0d 0a 20 20 20 20 6f 6e 6c 79 49 66 41 62 73 65 6e 74 20 3d 20 6f 6e 6c 79 49 66 41 62 73 65 6e 74 20 7c 7c 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 70 72 6f 70 65 72 74 79 20 69 6e 20 6d 65 74 68 6f 64 73 29 20 7b 0d 0a 20 20 20 20 20 20 76 61 72 20 76 61 6c 75 65 20 3d 20 6d 65 74 68 6f 64 73 5b 70 72 6f 70 65 72 74 79 5d 3b 0d 0a 20 20 20 20 20 20 69 66 20 28 21 4f 62 6a 65 63 74 2e 69 73 46 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 29 29 20 63 6f 6e 74 69 6e 75 65 3b 0d 0a 20 20 20 20 20 20 69 66 20 28 21 6f 6e 6c 79 49 66 41 62 73 65 6e 74 20 7c 7c 20 21 28 70 72 6f 70 65 72 74 79 20 69 6e 20 64 65 73
                                                                                                                                                                                                                                            Data Ascii: 00004000ods, destination, onlyIfAbsent) { onlyIfAbsent = onlyIfAbsent || false; for (var property in methods) { var value = methods[property]; if (!Object.isFunction(value)) continue; if (!onlyIfAbsent || !(property in des


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            22192.168.2.7497342.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC540OUTGET /public/javascript/slick/slick.js?v=.UvbXNQdQm-AJ HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:41 GMT
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Connection: Transfer-Encoding
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC16154INData Raw: 30 30 30 30 43 30 30 30 0d 0a 2f 2a 0d 0a 20 20 20 20 20 5f 20 5f 20 20 20 20 20 20 5f 20 20 20 20 20 20 20 5f 0d 0a 20 5f 5f 5f 7c 20 28 5f 29 20 5f 5f 5f 7c 20 7c 20 5f 5f 20 20 28 5f 29 5f 5f 5f 0d 0a 2f 20 5f 5f 7c 20 7c 20 7c 2f 20 5f 5f 7c 20 7c 2f 20 2f 20 20 7c 20 2f 20 5f 5f 7c 0d 0a 5c 5f 5f 20 5c 20 7c 20 7c 20 28 5f 5f 7c 20 20 20 3c 20 5f 20 7c 20 5c 5f 5f 20 5c 0d 0a 7c 5f 5f 5f 2f 5f 7c 5f 7c 5c 5f 5f 5f 7c 5f 7c 5c 5f 28 5f 29 2f 20 7c 5f 5f 5f 2f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 5f 5f 2f 0d 0a 0d 0a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 35 2e 30 0d 0a 20 20 41 75 74 68 6f 72 3a 20 4b 65 6e 20 57 68 65 65 6c 65 72 0d 0a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69
                                                                                                                                                                                                                                            Data Ascii: 0000C000/* _ _ _ _ ___| (_) ___| | __ (_)___/ __| | |/ __| |/ / | / __|\__ \ | | (__| < _ | \__ \|___/_|_|\___|_|\_(_)/ |___/ |__/ Version: 1.5.0 Author: Ken Wheeler Website: http://kenwheeler.gi
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC15891INData Raw: 20 5f 2e 75 70 64 61 74 65 44 6f 74 73 28 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 61 63 63 65 73 73 69 62 69 6c 69 74 79 20 3d 3d 3d 20 74 72 75 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 24 6c 69 73 74 2e 70 72 6f 70 28 27 74 61 62 49 6e 64 65 78 27 2c 20 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 5f 2e 73 65 74 53 6c 69 64 65 43 6c 61 73 73 65 73 28 74 79 70 65 6f 66 20 74 68 69 73 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 20 3d 3d 3d 20 27 6e 75 6d 62 65 72 27 20 3f 20 74 68 69 73 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 20 3a 20 30 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 64 72 61 67 67 61 62 6c 65 20 3d 3d 3d 20 74 72
                                                                                                                                                                                                                                            Data Ascii: _.updateDots(); if (_.options.accessibility === true) { _.$list.prop('tabIndex', 0); } _.setSlideClasses(typeof this.currentSlide === 'number' ? this.currentSlide : 0); if (_.options.draggable === tr
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC16384INData Raw: 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 53 6c 69 64 65 20 3d 20 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 27 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 27 29 2e 65 71 28 73 6c 69 64 65 49 6e 64 65 78 20 2b 20 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 4c 65 66 74 20 3d 20 74 61 72 67 65 74 53 6c 69 64 65 5b 30 5d 20 3f 20 74 61 72 67 65 74 53 6c 69 64 65 5b 30 5d 2e 6f 66 66 73 65 74 4c 65 66 74 20 2a 20 2d 31 20 3a 20 30 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 63 65 6e 74 65 72 4d 6f 64 65 20 3d 3d 3d
                                                                                                                                                                                                                                            Data Ascii: se { targetSlide = _.$slideTrack.children('.slick-slide').eq(slideIndex + _.options.slidesToShow); } targetLeft = targetSlide[0] ? targetSlide[0].offsetLeft * -1 : 0; if (_.options.centerMode ===
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC735INData Raw: 62 6c 65 57 69 64 74 68 20 3d 3d 3d 20 66 61 6c 73 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 73 6c 69 64 65 57 69 64 74 68 20 3d 20 4d 61 74 68 2e 63 65 69 6c 28 5f 2e 6c 69 73 74 57 69 64 74 68 20 2f 20 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 77 69 64 74 68 28 4d 61 74 68 2e 63 65 69 6c 28 28 5f 2e 73 6c 69 64 65 57 69 64 74 68 20 2a 20 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 27 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 27 29 2e 6c 65 6e 67 74 68 29 29 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 76 61 72 69 61 62 6c 65 57 69 64 74 68 20 3d
                                                                                                                                                                                                                                            Data Ascii: bleWidth === false) { _.slideWidth = Math.ceil(_.listWidth / _.options.slidesToShow); _.$slideTrack.width(Math.ceil((_.slideWidth * _.$slideTrack.children('.slick-slide').length))); } else if (_.options.variableWidth =
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 66 73 65 74 29 3b 0d 0a 0d 0a 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 53 6c 69 63 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 46 61 64 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 5f 20 3d 20 74 68 69 73 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 4c 65 66 74 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 5f 2e 24 73 6c 69 64 65 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 6e 64 65 78 2c 20 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 4c 65 66 74 20 3d 20 28 5f 2e 73 6c 69 64 65 57 69 64 74 68 20 2a 20 69 6e 64 65 78 29 20 2a 20 2d 31 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 6f 70 74 69 6f
                                                                                                                                                                                                                                            Data Ascii: 00004000fset); }; Slick.prototype.setFade = function() { var _ = this, targetLeft; _.$slides.each(function(index, element) { targetLeft = (_.slideWidth * index) * -1; if (_.optio
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC12INData Raw: 69 6e 53 77 69 70 65 20 3d 20 0d 0a
                                                                                                                                                                                                                                            Data Ascii: inSwipe =
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC7055INData Raw: 30 30 30 30 31 42 38 33 0d 0a 5f 2e 6c 69 73 74 57 69 64 74 68 20 2f 20 5f 2e 6f 70 74 69 6f 6e 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 6f 75 63 68 54 68 72 65 73 68 6f 6c 64 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 53 77 69 70 69 6e 67 20 3d 3d 3d 20 74 72 75 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 6d 69 6e 53 77 69 70 65 20 3d 20 5f 2e 6c 69 73 74 48 65 69 67 68 74 20 2f 20 5f 2e 6f 70 74 69 6f 6e 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 6f 75 63 68 54 68 72 65 73 68 6f 6c 64 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 73 77 69 74 63 68 20 28 65 76 65 6e 74 2e 64 61 74 61 2e
                                                                                                                                                                                                                                            Data Ascii: 00001B83_.listWidth / _.options .touchThreshold; if (_.options.verticalSwiping === true) { _.touchObject.minSwipe = _.listHeight / _.options .touchThreshold; } switch (event.data.
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 00000000


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            23192.168.2.7497402.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC546OUTGET /public/javascript/rellax/rellax.min.js?v=.KbIxshHXB6Um HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC197INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:41 GMT
                                                                                                                                                                                                                                            Content-Length: 3534
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC3534INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 67 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 67 28 29 3a 68 2e 52 65 6c 6c 61 78 3d 67 28 29 7d 29 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 3f 20 77 69 6e 64 6f 77 20 3a 20 67 6c 6f 62 61 6c 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6e 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 68 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6b
                                                                                                                                                                                                                                            Data Ascii: (function(h,g){"function"===typeof define&&define.amd?define([],g):"object"===typeof module&&module.exports?module.exports=g():h.Rellax=g()})(typeof window !== "undefined" ? window : global,function(){var h=function(g,n){var a=Object.create(h.prototype),k


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            24192.168.2.74973913.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:41 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 632
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                            x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183241Z-1657d5bbd48xdq5dkwwugdpzr000000002k000000000u1dd
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            25192.168.2.74973713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:41 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                            x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183241Z-1657d5bbd48gqrfwecymhhbfm80000000180000000005aft
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            26192.168.2.74973513.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:41 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                            x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183241Z-1657d5bbd48xdq5dkwwugdpzr000000002m000000000pr8y
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            27192.168.2.74973613.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:41 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                            x-ms-request-id: 1be53f37-001e-00a2-0266-17d4d5000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183241Z-1657d5bbd48f7nlxc7n5fnfzh0000000022g000000003yrg
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            28192.168.2.74973813.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:41 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                            x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183241Z-1657d5bbd4824mj9d6vp65b6n400000002fg00000000pcud
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            29192.168.2.7497442.19.126.974436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC403OUTGET /public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0 HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Wed, 28 Jun 2023 04:07:10 GMT
                                                                                                                                                                                                                                            ETag: ".zYHOpI1L3Rt0"
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Cache-Control: public, max-age=10274049
                                                                                                                                                                                                                                            Expires: Sun, 02 Feb 2025 16:26:51 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:42 GMT
                                                                                                                                                                                                                                            Content-Length: 16087
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC16036INData Raw: 2f 2a 20 52 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 0d 0a 20 2a 0d 0a 20 2a 20 54 68 69 73 20 70 6c 75 67 69 6e 20 77 69 6c 6c 20 63 72 65 61 74 65 20 64 69 76 2e 6a 73 54 6f 6f 6c 74 69 70 20 65 6c 65 6d 65 6e 74 73 20 28 6f 72 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 6f 77 6e 21 29 20 69 6e 20 62 6f 64 79 20 66 6f 72 20 65 76 65 72 79 20 74 6f 6f 6c 74 69 70 20 6f 6e 20 74 68 65 20 70 61 67 65 2e 20 53 6f 6d 65 0d 0a 20 2a 20 62 61 73 69 63 20 43 53 53 20 69 73 20 61 70 70 6c 69 65 64 20 61 75 74 6f 6d 61 67 69 63 61 6c 6c 79 2c 20 62 75 74 20 79 6f 75 27 6c 6c 20 77 61 6e 74 20 74 6f 20 73 74 79 6c 65 20 69 74 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 66 72 6f 6d 20 74 68 65 72 65 2e 20 54 68 69 73 20 63 6f 64 65 20 77 69 6c 6c 20 62 65 20 61 70
                                                                                                                                                                                                                                            Data Ascii: /* Requires jQuery * * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be ap
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC51INData Raw: 72 79 2e 74 6f 6f 6c 74 69 70 27 20 29 3b 0d 0a 09 09 7d 0d 0a 0d 0a 09 7d 3b 0d 0a 0d 0a 0d 0a 7d 29 28 20 6a 51 75 65 72 79 20 29 3b 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ry.tooltip' );}};})( jQuery );


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            30192.168.2.7497452.19.126.974436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC412OUTGET /public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC476INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jan 2018 22:31:56 GMT
                                                                                                                                                                                                                                            ETag: ".TZ2NKhB-nliU"
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            X-Serial: 1737
                                                                                                                                                                                                                                            X-Akamai-SSL-Client-Sid: KvR2HQB5UXgeTT7CRsNBvQ==
                                                                                                                                                                                                                                            X-Check-Cacheable: YES
                                                                                                                                                                                                                                            Cache-Control: public, max-age=12067808
                                                                                                                                                                                                                                            Expires: Sun, 23 Feb 2025 10:42:50 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:42 GMT
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Connection: Transfer-Encoding
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC15908INData Raw: 30 30 30 30 42 31 43 31 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 38 2e 33 20 6a 71 75 65 72 79 2e 63 6f 6d 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 76 61 72 20 74 3d 4d 5b 65 5d 3d 7b 7d 3b 72 65 74 75 72 6e 20 76 2e 65 61 63 68 28 65 2e 73 70 6c 69 74 28 79 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 5b 6e 5d 3d 21 30 7d 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 6e 2c 72 29 7b 69 66 28 72 3d 3d 3d 74 26 26 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 7b 76 61 72 20 69 3d 22 64 61 74 61 2d 22 2b 6e 2e 72 65 70 6c 61 63 65 28 50 2c 22 2d 24 31 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 3d 65 2e 67 65
                                                                                                                                                                                                                                            Data Ascii: 0000B1C1/*! jQuery v1.8.3 jquery.com | jquery.org/license */(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.ge
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC15866INData Raw: 74 68 3b 69 66 28 72 26 26 74 79 70 65 6f 66 20 72 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 66 6f 72 28 6c 20 69 6e 20 72 29 76 2e 61 63 63 65 73 73 28 65 2c 6e 2c 6c 2c 72 5b 6c 5d 2c 31 2c 6f 2c 69 29 3b 73 3d 31 7d 65 6c 73 65 20 69 66 28 69 21 3d 3d 74 29 7b 61 3d 75 3d 3d 3d 74 26 26 76 2e 69 73 46 75 6e 63 74 69 6f 6e 28 69 29 2c 66 26 26 28 61 3f 28 61 3d 6e 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 76 28 65 29 2c 6e 29 7d 29 3a 28 6e 2e 63 61 6c 6c 28 65 2c 69 29 2c 6e 3d 6e 75 6c 6c 29 29 3b 69 66 28 6e 29 66 6f 72 28 3b 6c 3c 63 3b 6c 2b 2b 29 6e 28 65 5b 6c 5d 2c 72 2c 61 3f 69 2e 63 61 6c 6c 28 65 5b 6c 5d 2c 6c 2c 6e 28 65 5b 6c 5d 2c 72 29 29 3a 69 2c 75 29 3b 73 3d 31 7d 72 65 74 75 72 6e
                                                                                                                                                                                                                                            Data Ascii: th;if(r&&typeof r=="object"){for(l in r)v.access(e,n,l,r[l],1,o,i);s=1}else if(i!==t){a=u===t&&v.isFunction(i),f&&(a?(a=n,n=function(e,t,n){return a.call(v(e),n)}):(n.call(e,i),n=null));if(n)for(;l<c;l++)n(e[l],r,a?i.call(e[l],l,n(e[l],r)):i,u);s=1}return
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC13743INData Raw: 3d 22 62 6f 6f 6c 65 61 6e 22 26 26 28 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 6e 29 29 26 26 72 2e 6e 6f 64 65 56 61 6c 75 65 21 3d 3d 21 31 3f 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 21 31 3f 76 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 6e 29 3a 28 72 3d 76 2e 70 72 6f 70 46 69 78 5b 6e 5d 7c 7c 6e 2c 72 20 69 6e 20 65 26 26 28 65 5b 72 5d 3d 21 30 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 2c 6e 7d 7d 2c 56 7c 7c 28 49 3d 7b 6e 61 6d 65 3a 21 30 2c 69 64 3a 21 30 2c 63 6f 6f 72 64 73 3a 21 30 7d 2c 6a 3d 76 2e 76 61 6c 48 6f 6f 6b 73 2e 62
                                                                                                                                                                                                                                            Data Ascii: ="boolean"&&(r=e.getAttributeNode(n))&&r.nodeValue!==!1?n.toLowerCase():t},set:function(e,t,n){var r;return t===!1?v.removeAttr(e,n):(r=v.propFix[n]||n,r in e&&(e[r]=!0),e.setAttribute(n,n.toLowerCase())),n}},V||(I={name:!0,id:!0,coords:!0},j=v.valHooks.b
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 26 26 21 72 29 69 66 28 69 3d 52 2e 65 78 65 63 28 65 29 29 69 66 28 66 3d 69 5b 31 5d 29 7b 69 66 28 6c 3d 3d 3d 39 29 7b 73 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 3b 69 66 28 21 73 7c 7c 21 73 2e 70 61 72 65 6e 74 4e 6f 64 65 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 73 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 73 29 2c 6e 7d 65 6c 73 65 20 69 66 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 26 26 28 73 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 26 26 75 28 74 2c 73 29 26 26 73 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 73 29 2c 6e 7d 65 6c 73 65 7b 69 66 28 69 5b 32 5d 29 72 65 74 75 72 6e 20 53
                                                                                                                                                                                                                                            Data Ascii: 00004000&&!r)if(i=R.exec(e))if(f=i[1]){if(l===9){s=t.getElementById(f);if(!s||!s.parentNode)return n;if(s.id===f)return n.push(s),n}else if(t.ownerDocument&&(s=t.ownerDocument.getElementById(f))&&u(t,s)&&s.id===f)return n.push(s),n}else{if(i[2])return S
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC12INData Raw: 6e 28 65 29 7b 76 61 72 20 74 0d 0a
                                                                                                                                                                                                                                            Data Ascii: n(e){var t
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2c 6e 3d 76 28 65 2c 74 68 69 73 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 74 3d 30 3b 74 3c 72 3b 74 2b 2b 29 69 66 28 76 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2c 6e 5b 74 5d 29 29 72 65 74 75 72 6e 21 30 7d 29 7d 2c 6e 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 66 74 28 74 68 69 73 2c 65 2c 21 31 29 2c 22 6e 6f 74 22 2c 65 29 7d 2c 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 66 74 28 74 68 69 73 2c 65 2c 21 30 29 2c 22 66 69 6c 74 65 72 22 2c 65 29 7d 2c 69 73 3a 66 75 6e 63 74
                                                                                                                                                                                                                                            Data Ascii: 00004000,n=v(e,this),r=n.length;return this.filter(function(){for(t=0;t<r;t++)if(v.contains(this,n[t]))return!0})},not:function(e){return this.pushStack(ft(this,e,!1),"not",e)},filter:function(e){return this.pushStack(ft(this,e,!0),"filter",e)},is:funct
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC12INData Raw: 2c 76 61 6c 75 65 3a 6e 2e 72 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ,value:n.r
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC13508INData Raw: 30 30 30 30 33 34 42 38 0d 0a 65 70 6c 61 63 65 28 6f 6e 2c 22 5c 72 5c 6e 22 29 7d 7d 29 2e 67 65 74 28 29 7d 7d 29 2c 76 2e 70 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 2c 69 3d 5b 5d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 76 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 29 3f 74 28 29 3a 74 3d 3d 6e 75 6c 6c 3f 22 22 3a 74 2c 69 5b 69 2e 6c 65 6e 67 74 68 5d 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 7d 3b 6e 3d 3d 3d 74 26 26 28 6e 3d 76 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 26 26 76 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 74 72 61 64 69 74 69 6f 6e 61 6c 29 3b 69 66 28 76 2e 69 73 41 72 72 61 79 28 65 29 7c
                                                                                                                                                                                                                                            Data Ascii: 000034B8eplace(on,"\r\n")}}).get()}}),v.param=function(e,n){var r,i=[],s=function(e,t){t=v.isFunction(t)?t():t==null?"":t,i[i.length]=encodeURIComponent(e)+"="+encodeURIComponent(t)};n===t&&(n=v.ajaxSettings&&v.ajaxSettings.traditional);if(v.isArray(e)|
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC1880INData Raw: 30 30 30 30 30 37 34 43 0d 0a 63 73 73 28 65 2c 22 74 6f 70 22 29 2c 75 3d 76 2e 63 73 73 28 65 2c 22 6c 65 66 74 22 29 2c 61 3d 28 72 3d 3d 3d 22 61 62 73 6f 6c 75 74 65 22 7c 7c 72 3d 3d 3d 22 66 69 78 65 64 22 29 26 26 76 2e 69 6e 41 72 72 61 79 28 22 61 75 74 6f 22 2c 5b 6f 2c 75 5d 29 3e 2d 31 2c 66 3d 7b 7d 2c 6c 3d 7b 7d 2c 63 2c 68 3b 61 3f 28 6c 3d 69 2e 70 6f 73 69 74 69 6f 6e 28 29 2c 63 3d 6c 2e 74 6f 70 2c 68 3d 6c 2e 6c 65 66 74 29 3a 28 63 3d 70 61 72 73 65 46 6c 6f 61 74 28 6f 29 7c 7c 30 2c 68 3d 70 61 72 73 65 46 6c 6f 61 74 28 75 29 7c 7c 30 29 2c 76 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 29 26 26 28 74 3d 74 2e 63 61 6c 6c 28 65 2c 6e 2c 73 29 29 2c 74 2e 74 6f 70 21 3d 6e 75 6c 6c 26 26 28 66 2e 74 6f 70 3d 74 2e 74 6f 70 2d 73 2e 74
                                                                                                                                                                                                                                            Data Ascii: 0000074Ccss(e,"top"),u=v.css(e,"left"),a=(r==="absolute"||r==="fixed")&&v.inArray("auto",[o,u])>-1,f={},l={},c,h;a?(l=i.position(),c=l.top,h=l.left):(c=parseFloat(o)||0,h=parseFloat(u)||0),v.isFunction(t)&&(t=t.call(e,n,s)),t.top!=null&&(f.top=t.top-s.t
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 00000000


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            31192.168.2.7497432.19.126.974436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC402OUTGET /public/javascript/main.js?v=hD1etfEdoGz1&l=english HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                            ETag: "hD1etfEdoGz1"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                            Cache-Control: public, max-age=14713660
                                                                                                                                                                                                                                            Expires: Wed, 26 Mar 2025 01:40:22 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:42 GMT
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Connection: Transfer-Encoding
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC15995INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 47 6f 74 46 6c 61 73 68 50 6f 70 75 70 28 29 0d 0a 7b 0d 0a 09 76 61 72 20 77 69 6e 20 3d 20 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 20 27 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 67 6f 74 66 6c 61 73 68 27 2c 27 67 6f 74 66 6c 61 73 68 27 2c 27 77 69 64 74 68 3d 35 33 36 2c 68 65 69 67 68 74 3d 35 34 36 2c 72 65 73 69 7a 65 3d 79 65 73 2c 73 63 72 6f 6c 6c 62 61 72 73 3d 79 65 73 27 29 3b 0d 0a 09 77 69 6e 2e 66 6f 63 75 73 28 29 3b 0d 0a 7d 0d 0a 0d 0a 2f 2f 0d 0a 2f 2f 20 50 61 67 65 2d 61 62 6c 65 20 74 61 62 73 0d 0a 2f 2f 0d 0a 76 61 72 20 74 61 62 53 74 61 72 74 20 3d 20 7b 20 7d 3b 0d 0a 76 61 72 20 74 61 62 4d 61 78 20 3d 20 7b 20 7d 3b
                                                                                                                                                                                                                                            Data Ascii: 0000C000function GotFlashPopup(){var win = window.open( 'https://store.steampowered.com/gotflash','gotflash','width=536,height=546,resize=yes,scrollbars=yes');win.focus();}//// Page-able tabs//var tabStart = { };var tabMax = { };
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC15834INData Raw: 74 65 57 69 73 68 6c 69 73 74 43 6f 75 6e 74 28 20 64 61 74 61 2e 77 69 73 68 6c 69 73 74 43 6f 75 6e 74 20 29 3b 0d 0a 0d 0a 09 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 47 44 79 6e 61 6d 69 63 53 74 6f 72 65 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 29 0d 0a 09 09 09 09 47 44 79 6e 61 6d 69 63 53 74 6f 72 65 2e 49 6e 76 61 6c 69 64 61 74 65 43 61 63 68 65 28 29 3b 0d 0a 09 09 7d 29 2e 66 61 69 6c 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 09 24 4a 46 72 6f 6d 49 44 4f 72 45 6c 65 6d 65 6e 74 28 64 69 76 54 6f 53 68 6f 77 45 72 72 6f 72 29 2e 73 68 6f 77 28 29 3b 0d 0a 09 09 7d 29 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 52 65 6d 6f 76 65 46 72 6f 6d 57 69 73 68 6c 69 73 74 28 20 61 70 70 69 64 2c 20 64 69 76 54 6f 48 69 64 65
                                                                                                                                                                                                                                            Data Ascii: teWishlistCount( data.wishlistCount );if ( typeof GDynamicStore != 'undefined' )GDynamicStore.InvalidateCache();}).fail( function() {$JFromIDOrElement(divToShowError).show();});}function RemoveFromWishlist( appid, divToHide
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC16384INData Raw: 72 63 68 54 65 72 6d 54 69 6d 65 72 20 3d 20 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 09 67 5f 6e 4d 6f 62 69 6c 65 53 65 61 72 63 68 54 65 72 6d 54 69 6d 65 72 20 3d 20 30 3b 0d 0a 09 09 09 73 4c 61 73 74 56 61 6c 20 3d 20 24 54 65 72 6d 3b 0d 0a 09 09 09 53 65 61 72 63 68 54 69 6d 65 6f 75 74 28 20 24 54 65 72 6d 2c 20 76 5f 74 72 69 6d 28 20 73 4c 61 73 74 56 61 6c 20 29 2c 20 24 53 75 67 67 65 73 74 69 6f 6e 73 43 74 6e 2c 20 24 53 75 67 67 65 73 74 69 6f 6e 73 2c 20 74 72 75 65 20 2f 2a 20 62 55 73 65 52 65 73 70 6f 6e 73 69 76 65 50 6f 70 75 70 4f 76 65 72 6c 61 79 20 2a 2f 20 29 3b 0d 0a 09 09 7d 2c 20 6d 73 44 65 6c 61 79 42 65 66 6f 72 65 54 69 6d 65 6f 75 74 20 29 3b 0d 0a 7d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: rchTermTimer = window.setTimeout( function() {g_nMobileSearchTermTimer = 0;sLastVal = $Term;SearchTimeout( $Term, v_trim( sLastVal ), $SuggestionsCtn, $Suggestions, true /* bUseResponsivePopupOverlay */ );}, msDelayBeforeTimeout );}
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC951INData Raw: 0a 09 09 09 7d 0d 0a 09 09 09 09 09 09 62 75 74 74 6f 6e 20 3d 20 61 6c 6c 42 75 74 74 6f 6e 73 2e 65 71 28 62 75 74 74 6f 6e 49 6e 64 65 78 29 3b 0d 0a 0d 0a 09 09 09 2f 2f 0d 0a 09 09 09 2f 2f 20 20 49 66 20 77 65 20 61 72 65 20 63 65 72 74 61 69 6e 20 77 65 20 6b 6e 6f 77 20 77 68 61 74 20 62 75 74 74 6f 6e 20 77 61 73 20 63 6c 69 63 6b 65 64 2c 20 74 68 65 6e 20 77 65 27 6c 6c 20 70 72 6f 76 69 64 65 20 69 6e 66 6f 20 6f 6e 20 74 68 65 20 66 6f 72 6d 21 0d 0a 09 09 09 2f 2f 0d 0a 09 09 09 69 66 20 28 20 62 75 74 74 6f 6e 20 21 3d 20 6e 75 6c 6c 20 26 26 20 20 62 75 74 74 6f 6e 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 31 20 26 26 20 74 79 70 65 6f 66 20 62 75 74 74 6f 6e 2e 6f 66 66 73 65 74 20 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 29 0d 0a 09 09 09 7b
                                                                                                                                                                                                                                            Data Ascii: }button = allButtons.eq(buttonIndex);//// If we are certain we know what button was clicked, then we'll provide info on the form!//if ( button != null && button.length === 1 && typeof button.offset == 'function' ){
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 74 74 72 28 20 7b 20 6e 61 6d 65 3a 20 27 78 5f 73 65 6c 65 63 74 69 6f 6e 27 2c 20 27 76 61 6c 75 65 27 20 3a 20 62 75 74 74 6f 6e 49 6e 64 65 78 20 7d 20 29 2e 61 70 70 65 6e 64 54 6f 28 20 24 46 6f 72 6d 20 20 29 3b 0d 0a 09 09 09 09 09 6a 51 75 65 72 79 28 20 27 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 27 20 29 2e 61 74 74 72 28 20 7b 20 6e 61 6d 65 3a 20 27 78 5f 63 68 6f 69 63 65 73 27 2c 20 27 76 61 6c 75 65 27 20 3a 20 61 6c 6c 42 75 74 74 6f 6e 73 2e 6c 65 6e 67 74 68 20 7d 20 29 2e 61 70 70 65 6e 64 54 6f 28 20 24 46 6f 72 6d 20 29 3b 0d 0a 09 09 09 09 09 6a 51 75 65 72 79 28 20 27 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 27 20 29 2e 61 74 74 72 28 20 7b 20 6e 61 6d 65 3a
                                                                                                                                                                                                                                            Data Ascii: 00004000ttr( { name: 'x_selection', 'value' : buttonIndex } ).appendTo( $Form );jQuery( '<input type="hidden">' ).attr( { name: 'x_choices', 'value' : allButtons.length } ).appendTo( $Form );jQuery( '<input type="hidden">' ).attr( { name:
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC12INData Raw: 6f 6e 20 53 68 6f 77 47 61 6d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: on ShowGam
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC8160INData Raw: 30 30 30 30 31 46 44 34 0d 0a 65 50 75 72 63 68 61 73 65 44 72 6f 70 64 6f 77 6e 28 20 65 6c 65 6d 4c 69 6e 6b 2c 20 65 6c 65 6d 50 6f 70 75 70 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 24 4c 69 6e 6b 20 3d 20 24 4a 46 72 6f 6d 49 44 4f 72 45 6c 65 6d 65 6e 74 28 65 6c 65 6d 4c 69 6e 6b 29 3b 0d 0a 09 76 61 72 20 24 50 6f 70 75 70 20 3d 20 24 4a 46 72 6f 6d 49 44 4f 72 45 6c 65 6d 65 6e 74 28 65 6c 65 6d 50 6f 70 75 70 29 3b 0d 0a 0d 0a 09 76 61 72 20 6e 57 69 64 74 68 20 3d 20 24 4c 69 6e 6b 2e 6f 75 74 65 72 57 69 64 74 68 28 29 3b 0d 0a 09 24 50 6f 70 75 70 2e 63 73 73 28 20 27 6d 69 6e 2d 77 69 64 74 68 27 2c 20 6e 57 69 64 74 68 20 29 3b 0d 0a 0d 0a 09 69 66 20 28 20 77 69 6e 64 6f 77 2e 55 73 65 54 61 62 6c 65 74 53 63 72 65 65 6e 4d 6f 64 65 20 26 26 20
                                                                                                                                                                                                                                            Data Ascii: 00001FD4ePurchaseDropdown( elemLink, elemPopup ){var $Link = $JFromIDOrElement(elemLink);var $Popup = $JFromIDOrElement(elemPopup);var nWidth = $Link.outerWidth();$Popup.css( 'min-width', nWidth );if ( window.UseTabletScreenMode &&
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC15593INData Raw: 30 30 30 30 33 43 44 44 0d 0a 27 66 6f 63 75 73 27 29 20 29 0d 0a 09 09 09 09 09 09 69 6e 73 74 61 6e 63 65 2e 41 64 76 61 6e 63 65 28 20 69 6e 64 65 78 20 29 3b 0d 0a 09 09 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 20 2f 2f 20 73 74 6f 70 20 69 74 65 72 61 74 69 6e 67 0d 0a 09 09 09 09 7d 0d 0a 09 09 09 7d 29 3b 0d 0a 09 09 7d 0d 0a 09 09 69 6e 73 74 61 6e 63 65 2e 66 6e 4d 6f 75 73 65 4f 76 65 72 28 29 3b 0d 0a 09 7d 29 2e 6f 6e 28 27 66 6f 63 75 73 6f 75 74 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 69 6e 73 74 61 6e 63 65 2e 66 6e 4d 6f 75 73 65 4f 75 74 28 29 3b 0d 0a 09 7d 29 3b 0d 0a 0d 0a 09 69 66 28 20 74 68 69 73 2e 24 65 6c 54 68 75 6d 62 73 2e 6c 65 6e 67 74 68 20 3c 20 32 20 29 0d 0a 09 7b 0d 0a 09 09 74 68 69 73 2e 24 65
                                                                                                                                                                                                                                            Data Ascii: 00003CDD'focus') )instance.Advance( index );return false; // stop iterating}});}instance.fnMouseOver();}).on('focusout', function() {instance.fnMouseOut();});if( this.$elThumbs.length < 2 ){this.$e
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 00000000


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            32192.168.2.7497462.19.126.974436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:41 UTC418OUTGET /public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                            ETag: "REEGJU1hwkYl"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                            Cache-Control: public, max-age=1828821
                                                                                                                                                                                                                                            Expires: Sun, 27 Oct 2024 22:33:03 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:42 GMT
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Connection: Transfer-Encoding
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC15996INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 53 74 65 61 6d 20 3d 20 7b 0d 0a 09 73 6d 5f 62 49 6e 69 74 69 61 6c 69 7a 65 64 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 43 6c 69 65 6e 74 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 47 61 6d 65 4f 76 65 72 6c 61 79 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 54 65 6e 66 6f 6f 74 42 72 6f 77 73 65 72 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 4d 6f 62 69 6c 65 43 68 61 74 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 4d 6f 62 69 6c 65 41 70 70 3a 20 66 61 6c 73 65 2c 0d 0a 0d 0a 09 42 49 73 55 73 65 72 49 6e 53 74 65 61 6d 43 6c 69 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 0d 0a 09 7b 0d 0a 09 09 69 66 20 28 20 21 53 74
                                                                                                                                                                                                                                            Data Ascii: 0000C000Steam = {sm_bInitialized: false,sm_bUserInClient: false,sm_bUserInGameOverlay: false,sm_bUserInTenfootBrowser: false,sm_bUserInMobileChat: false,sm_bUserInMobileApp: false,BIsUserInSteamClient: function(){if ( !St
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC15821INData Raw: 6e 20 3d 20 24 4a 28 27 3c 64 69 76 2f 3e 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 27 6e 65 77 6d 6f 64 61 6c 5f 63 6c 6f 73 65 27 2c 20 27 64 61 74 61 2d 70 61 6e 65 6c 27 3a 20 27 7b 22 66 6f 63 75 73 61 62 6c 65 22 3a 74 72 75 65 2c 22 63 6c 69 63 6b 4f 6e 41 63 74 69 76 61 74 65 22 3a 74 72 75 65 7d 27 20 7d 20 29 3b 0d 0a 09 76 61 72 20 24 48 65 61 64 65 72 20 3d 20 28 20 24 4a 28 27 3c 64 69 76 2f 3e 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 27 6e 65 77 6d 6f 64 61 6c 5f 68 65 61 64 65 72 27 20 7d 29 20 29 3b 0d 0a 09 76 61 72 20 24 54 6f 70 42 61 72 20 3d 20 28 20 24 4a 28 27 3c 64 69 76 2f 3e 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 27 6d 6f 64 61 6c 5f 74 6f 70 5f 62 61 72 27 20 7d 29 20 29 3b 0d 0a 09 69 66 20 28 20 73 74 72 54 69 74 6c 65 20 29 0d 0a
                                                                                                                                                                                                                                            Data Ascii: n = $J('<div/>', {'class': 'newmodal_close', 'data-panel': '{"focusable":true,"clickOnActivate":true}' } );var $Header = ( $J('<div/>', {'class': 'newmodal_header' }) );var $TopBar = ( $J('<div/>', {'class': 'modal_top_bar' }) );if ( strTitle )
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC16384INData Raw: 5c 72 5c 6e 5c 74 66 6c 65 78 3a 20 38 35 25 3b 5c 72 5c 6e 5c 74 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 5c 72 5c 6e 7d 5c 72 5c 6e 2e 70 6f 70 75 70 54 65 78 74 54 69 74 6c 65 20 7b 5c 72 5c 6e 5c 74 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 5c 72 5c 6e 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 5c 72 5c 6e 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 5c 72 5c 6e 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 36 64 34 64 66 3b 5c 72 5c 6e 7d 5c 72 5c 6e 2e 70 6f 70 75 70 54 65 78 74 54 69 74 6c 65 20 61 20 7b 5c 72 5c 6e 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 5c 72 5c 6e 7d 5c 72 5c 6e 2e 63 6f 6f 6b 69 65 70 72 65 66 65 72 65 6e 63 65 73 5f 70 6f 70
                                                                                                                                                                                                                                            Data Ascii: \r\n\tflex: 85%;\r\n\tmargin: auto;\r\n}\r\n.popupTextTitle {\r\n\tpadding-bottom: 10px;\r\n font-size: 13px;\r\n line-height: 17px;\r\n color: #c6d4df;\r\n}\r\n.popupTextTitle a {\r\n text-decoration: underline;\r\n}\r\n.cookiepreferences_pop
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC963INData Raw: 61 6c 73 65 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 56 5f 47 65 74 43 6f 6f 6b 69 65 28 20 73 74 72 43 6f 6f 6b 69 65 4e 61 6d 65 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 72 67 4d 61 74 63 68 65 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 6d 61 74 63 68 28 20 27 28 5e 7c 3b 20 29 27 20 2b 20 73 74 72 43 6f 6f 6b 69 65 4e 61 6d 65 20 2b 20 27 3d 28 5b 5e 3b 5d 2a 29 27 20 29 3b 0d 0a 09 69 66 20 28 20 72 67 4d 61 74 63 68 65 73 20 26 26 20 72 67 4d 61 74 63 68 65 73 5b 32 5d 20 29 0d 0a 09 09 72 65 74 75 72 6e 20 72 67 4d 61 74 63 68 65 73 5b 32 5d 3b 0d 0a 09 65 6c 73 65 0d 0a 09 09 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 56 5f 47 65 74 44 65 63 6f 64 65 64 43 6f 6f 6b 69 65 28
                                                                                                                                                                                                                                            Data Ascii: alse;}function V_GetCookie( strCookieName ){var rgMatches = document.cookie.match( '(^|; )' + strCookieName + '=([^;]*)' );if ( rgMatches && rgMatches[2] )return rgMatches[2];elsereturn null;}function V_GetDecodedCookie(
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 0d 0a 09 09 74 72 79 20 7b 0d 0a 09 09 09 6f 53 74 6f 72 61 67 65 20 3d 20 56 5f 50 61 72 73 65 4a 53 4f 4e 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 74 72 53 74 6f 72 61 67 65 4a 53 4f 4e 29 29 3b 0d 0a 09 09 7d 0d 0a 09 09 63 61 74 63 68 20 28 65 29 20 7b 0d 0a 09 09 09 6f 53 74 6f 72 61 67 65 20 3d 20 7b 7d 3b 0d 0a 09 09 7d 0d 0a 09 7d 0d 0a 0d 0a 09 72 65 74 75 72 6e 20 6f 53 74 6f 72 61 67 65 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 42 49 6e 73 69 64 65 49 46 72 61 6d 65 28 29 0d 0a 7b 0d 0a 09 74 72 79 0d 0a 09 7b 0d 0a 09 09 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 65 6c 66 20 21 3d 3d 20 77 69 6e 64 6f 77 2e 74 6f 70 3b 0d 0a 09 7d 0d 0a 09 63 61 74 63 68 28 20 65 20 29 0d 0a 09 7b
                                                                                                                                                                                                                                            Data Ascii: 00004000try {oStorage = V_ParseJSON(decodeURIComponent(strStorageJSON));}catch (e) {oStorage = {};}}return oStorage;}function BInsideIFrame(){try{return window.self !== window.top;}catch( e ){
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC12INData Raw: 78 20 3d 20 72 67 53 65 61 72 0d 0a
                                                                                                                                                                                                                                            Data Ascii: x = rgSear
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC585INData Raw: 30 30 30 30 30 32 33 44 0d 0a 63 68 44 61 74 61 5b 27 63 6c 61 73 73 5f 70 72 65 66 69 78 27 5d 3b 0d 0a 0d 0a 09 2f 2f 20 57 65 20 77 61 6e 74 20 6f 75 72 20 68 61 6e 64 6c 65 72 73 20 74 6f 20 67 65 74 20 61 20 63 6f 70 79 20 6f 66 20 6f 75 72 20 69 6e 66 69 6e 69 74 65 53 63 72 6f 6c 6c 20 6f 62 6a 65 63 74 20 77 68 65 6e 20 74 68 65 79 27 72 65 20 63 61 6c 6c 65 64 2c 20 73 6f 20 77 65 20 73 61 76 65 20 69 74 0d 0a 09 2f 2f 20 69 6e 74 6f 20 61 20 76 61 72 20 61 6e 64 20 62 75 69 6c 64 20 61 20 63 6c 6f 73 75 72 65 20 61 72 6f 75 6e 64 20 69 74 2e 0d 0a 09 76 61 72 20 74 68 69 73 43 6f 6e 74 72 6f 6c 20 3d 20 74 68 69 73 3b 0d 0a 0d 0a 09 2f 2f 20 42 79 20 73 61 76 69 6e 67 20 74 68 65 20 62 6f 75 6e 64 20 73 63 72 6f 6c 6c 2d 68 61 6e 64 6c 65 72 20
                                                                                                                                                                                                                                            Data Ascii: 0000023DchData['class_prefix'];// We want our handlers to get a copy of our infiniteScroll object when they're called, so we save it// into a var and build a closure around it.var thisControl = this;// By saving the bound scroll-handler
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 27 29 2e 6c 65 6e 67 74 68 20 29 0d 0a 09 09 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 62 65 66 6f 72 65 75 6e 6c 6f 61 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 74 68 69 73 43 6f 6e 74 72 6f 6c 2e 4f 6e 55 6e 6c 6f 61 64 28 29 20 7d 20 29 3b 0d 0a 0d 0a 09 2f 2f 20 4f 70 74 69 6f 6e 61 6c 3a 20 44 79 6e 61 6d 69 63 20 64 61 74 61 20 72 65 74 75 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 61 73 74 20 72 65 71 75 65 73 74 2c 20 74 6f 20 70 72 6f 76 69 64 65 64 20 74 6f 20 74 68 65 20 6e 65 78 74 20 72 65 71 75 65 73 74 2e 20 4c 65 74 73 20 74 68 65 6d 0d 0a 09 2f 2f 20 62 65 69 6e 67 20 73 74 72 69 6e 67 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 73 6f 6d 65 20 6d 65 6d 6f 72
                                                                                                                                                                                                                                            Data Ascii: 00004000').length )window.addEventListener('beforeunload', function() { thisControl.OnUnload() } );// Optional: Dynamic data returned from the last request, to provided to the next request. Lets them// being stringed together with some memor
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC12INData Raw: 6e 67 65 64 48 61 6e 64 6c 65 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ngedHandle
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 72 28 20 74 68 69 73 2e 6d 5f 69 43 75 72 72 65 6e 74 50 61 67 65 20 29 3b 0d 0a 7d 3b 0d 0a 0d 0a 43 41 6a 61 78 50 61 67 69 6e 67 43 6f 6e 74 72 6f 6c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 41 64 64 50 61 67 65 4c 69 6e 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 50 61 67 65 4c 69 6e 6b 73 2c 20 69 50 61 67 65 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 65 6c 20 3d 20 6e 65 77 20 45 6c 65 6d 65 6e 74 28 20 27 73 70 61 6e 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 28 20 74 68 69 73 2e 6d 5f 73 74 72 43 6c 61 73 73 50 72 65 66 69 78 20 21 3d 20 22 22 20 3f 20 74 68 69 73 2e 6d 5f 73 74 72 43 6c 61 73 73 50 72 65 66 69 78 20 3a 20 74 68 69 73 2e 6d 5f 73 74 72 45 6c 65 6d 65 6e 74 50 72 65 66 69 78 20 29 20 2b 20 27 5f 70 61 67 69 6e 67
                                                                                                                                                                                                                                            Data Ascii: 00004000r( this.m_iCurrentPage );};CAjaxPagingControls.prototype.AddPageLink = function( elPageLinks, iPage ){var el = new Element( 'span', {'class': ( this.m_strClassPrefix != "" ? this.m_strClassPrefix : this.m_strElementPrefix ) + '_paging


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            33192.168.2.749747184.28.90.27443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                            Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                            Cache-Control: public, max-age=252780
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:42 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            X-CID: 2


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            34192.168.2.74975113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:42 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                            x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183242Z-1657d5bbd487nf59mzf5b3gk8n00000001vg00000000u84d
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            35192.168.2.74975013.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:42 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                            x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183242Z-1657d5bbd48wd55zet5pcra0cg000000026g00000000w6rd
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            36192.168.2.7497482.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC570OUTGET /public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC346INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                            ETag: "pSvIAKtunfWg"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Cache-Control: public, max-age=8646423
                                                                                                                                                                                                                                            Expires: Tue, 14 Jan 2025 20:19:45 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:42 GMT
                                                                                                                                                                                                                                            Content-Length: 24657
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC16038INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 0d 0a 2f 2f 20 62 75 69 6c 64 20 6f 75 72 20 6d 65 6e 75 20 6f 6e 20 69 6e 69 74 0d 0a 6a 51 75 65 72 79 28 20 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 76 61 72 20 6d 71 51 75 65 72 79 4d 65 6e 75 4d 6f 64 65 20 3d 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 20 3f 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 31 30 70 78 29 22 29 20 3a 20 7b 6d 61 74 63 68 65 73 3a 20 66 61 6c 73 65 7d 3b 0d 0a 09 76 61 72 20 6d 71 4d 6f 62 69 6c 65 4d 6f 64 65 20 3d 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 20 3f 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 30 70 78 29 22 29 20 3a 20 7b 6d
                                                                                                                                                                                                                                            Data Ascii: "use strict";// build our menu on initjQuery( function($) {var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {m
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC8619INData Raw: d0 b0 d1 80 d1 81 d0 ba d0 b8 20 28 42 75 6c 67 61 72 69 61 6e 29 27 20 29 0d 0a 09 09 09 29 3b 0d 0a 09 09 09 09 09 24 53 65 6c 65 63 74 42 6f 78 2e 61 70 70 65 6e 64 28 0d 0a 09 09 09 09 24 4a 28 27 3c 6f 70 74 69 6f 6e 2f 3e 27 2c 20 7b 76 61 6c 75 65 3a 20 22 63 7a 65 63 68 22 7d 20 29 2e 74 65 78 74 28 20 27 c4 8c 65 c5 a1 74 69 6e 61 20 28 43 7a 65 63 68 29 27 20 29 0d 0a 09 09 09 29 3b 0d 0a 09 09 09 09 09 24 53 65 6c 65 63 74 42 6f 78 2e 61 70 70 65 6e 64 28 0d 0a 09 09 09 09 24 4a 28 27 3c 6f 70 74 69 6f 6e 2f 3e 27 2c 20 7b 76 61 6c 75 65 3a 20 22 64 61 6e 69 73 68 22 7d 20 29 2e 74 65 78 74 28 20 27 44 61 6e 73 6b 20 28 44 61 6e 69 73 68 29 27 20 29 0d 0a 09 09 09 29 3b 0d 0a 09 09 09 09 09 24 53 65 6c 65 63 74 42 6f 78 2e 61 70 70 65 6e 64 28
                                                                                                                                                                                                                                            Data Ascii: (Bulgarian)' ));$SelectBox.append($J('<option/>', {value: "czech"} ).text( 'etina (Czech)' ));$SelectBox.append($J('<option/>', {value: "danish"} ).text( 'Dansk (Danish)' ));$SelectBox.append(


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            37192.168.2.74975313.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:42 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                            x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183242Z-1657d5bbd482lxwq1dp2t1zwkc00000001zg00000000w0pm
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            38192.168.2.74974913.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:42 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 467
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                            x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183242Z-1657d5bbd487nf59mzf5b3gk8n00000001zg00000000dpe0
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            39192.168.2.74975213.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:42 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                            x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183242Z-1657d5bbd4824mj9d6vp65b6n400000002f000000000scy7
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            40192.168.2.7497552.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC605OUTGET /public/shared/images/responsive/logo_valve_footer.png HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 1846
                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jan 2018 22:31:56 GMT
                                                                                                                                                                                                                                            ETag: "5a4ffcdc-736"
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:42 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC1846INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5c 00 00 00 1a 08 06 00 00 00 3a ee 3b 29 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 10 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                            Data Ascii: PNGIHDR\:;)tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            41192.168.2.7497542.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC609OUTGET /public/shared/images/responsive/header_menu_hamburger.png HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 3777
                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jan 2018 22:31:56 GMT
                                                                                                                                                                                                                                            ETag: "5a4ffcdc-ec1"
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:42 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC3777INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f4 00 00 00 d4 08 06 00 00 00 ab 83 0e c8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0e 63 49 44 41 54 78 da ec dd 5f 4c 54 67 1a c7 f1 77 fe 69 d0 91 ba 10 0b 8a 8b ae cb 56 6d 6b 82 36 58 bb eb 9f 86 a6 b5 69 bb b2 46 db 8b 8a 7b e9 ae ed c5 5e b6 d9 5e 34 4d 7a d1 9b 9a 36 6d 6c 9a b4 6e 62 20 5d 12 b1 80 d6 88 65 bb 61 13 c5 ed da 76 a7 fe 29 ac a0 05 61 05 45 06 29 03 23 03 c3 3e ef 30 d0 33 67 06 4b 77 77 38 2f 93 ef 27 79 02 67 86 8b c9 f0 fc ce fb 9e 73 66 de e3 1a 1f 1f 57 00 32 83 9b b7 00 20 d0 00 08 34 00 02 0d 80 40 03 04 1a 00 81 06 40 a0 01 10 68 00 04 1a 20 d0 00 08 34 00 02 0d 80 40 03 20 d0 00 81 06 40 a0 01
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<cIDATx_LTgwiVmk6XiF{^^4Mz6mlnb ]eav)aE)#>03gKww8/'ygsfW2 4@@h 4@ @


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            42192.168.2.7497612.19.126.974436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC403OUTGET /public/javascript/about.js?v=T9HhtJ81mJgN&l=english HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC351INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                            ETag: "T9HhtJ81mJgN"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                            Cache-Control: public, max-age=13308315
                                                                                                                                                                                                                                            Expires: Sun, 09 Mar 2025 19:17:58 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            Content-Length: 2213
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC2213INData Raw: 0d 0a 24 4a 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 0d 0a 09 66 75 6e 63 74 69 6f 6e 28 20 29 0d 0a 09 7b 0d 0a 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 72 65 61 64 79 27 29 3b 0d 0a 0d 0a 09 09 66 75 6e 63 74 69 6f 6e 20 65 6c 46 61 64 65 49 6e 28 73 65 6c 65 63 74 65 64 5f 65 6c 29 0d 0a 09 09 7b 0d 0a 09 09 09 76 61 72 20 77 69 6e 64 6f 77 48 65 69 67 68 74 20 3d 20 24 4a 28 20 77 69 6e 64 6f 77 20 29 2e 68 65 69 67 68 74 28 29 3b 0d 0a 09 09 09 24 4a 28 20 73 65 6c 65 63 74 65 64 5f 65 6c 20 29 2e 65 61 63 68 28 0d 0a 09 09 09 09 66 75 6e 63 74 69 6f 6e 28 29 0d 0a 09 09 09 09 7b 0d 0a 09 09 09 09 09 76 61 72 20 74 68 69 73 50 6f 73 20 3d 20 24 4a 28 20 74 68 69 73 20 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 3b 0d 0a 09 09 09 09
                                                                                                                                                                                                                                            Data Ascii: $J( document ).ready(function( ){console.log('ready');function elFadeIn(selected_el){var windowHeight = $J( window ).height();$J( selected_el ).each(function(){var thisPos = $J( this ).offset().top;


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            43192.168.2.7497602.19.126.974436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC410OUTGET /public/javascript/dynamicstore.js?v=fz6Sv1tbS3ZE&l=english HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                            ETag: "fz6Sv1tbS3ZE"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                            Cache-Control: public, max-age=10262088
                                                                                                                                                                                                                                            Expires: Sun, 02 Feb 2025 13:07:31 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Connection: Transfer-Encoding
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC15995INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 47 65 74 45 6c 65 6d 53 4e 52 28 20 24 45 6c 65 6d 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 73 6e 72 20 3d 20 24 45 6c 65 6d 2e 64 61 74 61 28 20 27 73 6e 72 27 20 29 3b 0d 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 73 6e 72 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 29 0d 0a 09 7b 0d 0a 09 09 72 65 74 75 72 6e 20 73 6e 72 3b 0d 0a 09 7d 0d 0a 0d 0a 09 2f 2f 20 6c 6f 6f 6b 20 66 6f 72 20 6c 69 6e 6b 73 20 77 69 74 68 20 73 6e 72 20 70 61 72 61 6d 65 74 65 72 0d 0a 09 76 61 72 20 6c 69 6e 6b 73 20 3d 20 24 45 6c 65 6d 2e 69 73 28 20 27 61 27 20 29 20 3f 20 24 45 6c 65 6d 20 3a 20 24 45 6c 65 6d 2e 66 69 6e 64 28 20 27 61 27 20 29 3b 0d 0a 09 73 6e 72 20 3d 20 6e 75 6c 6c 3b 0d 0a 09 66 6f 72 20
                                                                                                                                                                                                                                            Data Ascii: 0000C000function GetElemSNR( $Elem ){var snr = $Elem.data( 'snr' );if ( typeof snr != 'undefined' ){return snr;}// look for links with snr parametervar links = $Elem.is( 'a' ) ? $Elem : $Elem.find( 'a' );snr = null;for
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC15825INData Raw: 63 72 6f 6c 6c 41 72 65 61 20 29 3b 0d 0a 09 09 76 61 72 20 63 61 70 73 75 6c 65 73 20 3d 20 24 53 63 72 6f 6c 6c 69 6e 67 43 6f 6e 74 61 69 6e 65 72 2e 66 69 6e 64 28 20 27 2e 63 6c 75 73 74 65 72 5f 63 61 70 73 75 6c 65 27 20 29 3b 0d 0a 09 09 47 44 79 6e 61 6d 69 63 53 74 6f 72 65 2e 73 5f 49 6d 70 72 65 73 73 69 6f 6e 54 72 61 63 6b 65 72 2e 54 72 61 63 6b 41 70 70 65 61 72 61 6e 63 65 49 66 56 69 73 69 62 6c 65 28 20 63 61 70 73 75 6c 65 73 5b 63 6c 75 73 74 65 72 2e 6e 43 75 72 43 61 70 5d 20 29 3b 0d 0a 09 7d 2c 0d 0a 0d 0a 09 48 61 6e 64 6c 65 43 61 72 6f 75 73 65 6c 43 68 61 6e 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 74 61 72 67 65 74 69 64 2c 20 63 75 72 50 6f 73 2c 20 70 61 67 65 53 69 7a 65 20 29 20 7b 0d 0a 09 09 76 61 72 20 24 53 63 72 6f
                                                                                                                                                                                                                                            Data Ascii: crollArea );var capsules = $ScrollingContainer.find( '.cluster_capsule' );GDynamicStore.s_ImpressionTracker.TrackAppearanceIfVisible( capsules[cluster.nCurCap] );},HandleCarouselChange: function( targetid, curPos, pageSize ) {var $Scro
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC16384INData Raw: 20 7c 3d 20 42 75 6e 64 6c 65 49 74 65 6d 2e 6d 5f 62 50 61 63 6b 61 67 65 44 69 73 63 6f 75 6e 74 65 64 3b 0d 0a 09 09 09 09 42 75 6e 64 6c 65 46 6f 72 55 73 65 72 2e 6d 5f 63 55 73 65 72 49 74 65 6d 73 49 6e 42 75 6e 64 6c 65 2b 2b 3b 0d 0a 09 09 09 09 42 75 6e 64 6c 65 46 6f 72 55 73 65 72 2e 6d 5f 6e 50 61 63 6b 61 67 65 42 61 73 65 50 72 69 63 65 49 6e 43 65 6e 74 73 20 2b 3d 20 42 75 6e 64 6c 65 49 74 65 6d 2e 6d 5f 6e 42 61 73 65 50 72 69 63 65 49 6e 43 65 6e 74 73 3b 0d 0a 09 09 09 09 42 75 6e 64 6c 65 46 6f 72 55 73 65 72 2e 6d 5f 6e 46 69 6e 61 6c 50 72 69 63 65 49 6e 43 65 6e 74 73 20 2b 3d 20 42 75 6e 64 6c 65 49 74 65 6d 2e 6d 5f 6e 46 69 6e 61 6c 50 72 69 63 65 49 6e 43 65 6e 74 73 3b 0d 0a 09 09 09 09 42 75 6e 64 6c 65 46 6f 72 55 73 65 72
                                                                                                                                                                                                                                            Data Ascii: |= BundleItem.m_bPackageDiscounted;BundleForUser.m_cUserItemsInBundle++;BundleForUser.m_nPackageBasePriceInCents += BundleItem.m_nBasePriceInCents;BundleForUser.m_nFinalPriceInCents += BundleItem.m_nFinalPriceInCents;BundleForUser
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC960INData Raw: 72 67 65 53 74 6f 72 65 49 74 65 6d 44 61 74 61 28 20 47 53 74 6f 72 65 49 74 65 6d 44 61 74 61 2e 72 67 41 70 70 44 61 74 61 5b 61 70 70 69 64 5d 2c 20 72 67 41 70 70 73 5b 61 70 70 69 64 5d 20 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 0d 0a 0d 0a 09 09 69 66 20 28 20 72 67 50 61 63 6b 61 67 65 73 20 26 26 20 74 79 70 65 6f 66 20 72 67 50 61 63 6b 61 67 65 73 2e 6c 65 6e 67 74 68 20 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 29 0d 0a 09 09 7b 0d 0a 09 09 09 66 6f 72 28 20 76 61 72 20 70 61 63 6b 61 67 65 69 64 20 69 6e 20 72 67 50 61 63 6b 61 67 65 73 20 29 0d 0a 09 09 09 7b 0d 0a 09 09 09 09 69 66 20 28 20 21 47 53 74 6f 72 65 49 74 65 6d 44 61 74 61 2e 72 67 50 61 63 6b 61 67 65 44 61 74 61 5b 70 61 63 6b 61 67 65 69 64 5d 20 29 0d 0a 09 09 09 09 09 47
                                                                                                                                                                                                                                            Data Ascii: rgeStoreItemData( GStoreItemData.rgAppData[appid], rgApps[appid] );}}if ( rgPackages && typeof rgPackages.length == 'undefined' ){for( var packageid in rgPackages ){if ( !GStoreItemData.rgPackageData[packageid] )G
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 49 44 20 3d 20 24 65 6c 2e 64 61 74 61 28 27 64 73 2d 62 75 6e 64 6c 65 69 64 27 20 29 3b 0d 0a 0d 0a 09 09 69 66 20 28 20 75 6e 42 75 6e 64 6c 65 49 44 20 26 26 20 47 53 74 6f 72 65 49 74 65 6d 44 61 74 61 2e 72 67 42 75 6e 64 6c 65 44 61 74 61 5b 75 6e 42 75 6e 64 6c 65 49 44 5d 20 29 0d 0a 09 09 09 72 65 74 75 72 6e 20 7b 20 62 75 6e 64 6c 65 69 64 3a 20 75 6e 42 75 6e 64 6c 65 49 44 2c 20 69 74 65 6d 3a 20 47 53 74 6f 72 65 49 74 65 6d 44 61 74 61 2e 72 67 42 75 6e 64 6c 65 44 61 74 61 5b 75 6e 42 75 6e 64 6c 65 49 44 5d 20 7d 3b 0d 0a 0d 0a 09 09 69 66 28 20 75 6e 50 61 63 6b 61 67 65 49 44 20 26 26 20 75 6e 50 61 63 6b 61 67 65 49 44 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 27 2c 27 29 20 21 3d 3d
                                                                                                                                                                                                                                            Data Ascii: 00004000eID = $el.data('ds-bundleid' );if ( unBundleID && GStoreItemData.rgBundleData[unBundleID] )return { bundleid: unBundleID, item: GStoreItemData.rgBundleData[unBundleID] };if( unPackageID && unPackageID.toString().indexOf(',') !==
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC12INData Raw: 63 6c 75 64 65 64 5f 74 61 67 0d 0a
                                                                                                                                                                                                                                            Data Ascii: cluded_tag
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC9861INData Raw: 30 30 30 30 32 36 37 39 0d 0a 73 20 26 26 20 53 65 74 74 69 6e 67 73 2e 65 78 70 6c 69 63 69 74 6c 79 5f 65 78 63 6c 75 64 65 64 5f 74 61 67 73 2e 6c 65 6e 67 74 68 20 3e 20 30 20 26 26 20 72 67 41 70 70 44 61 74 61 2e 74 61 67 69 64 73 20 29 0d 0a 09 09 7b 0d 0a 09 09 09 66 6f 72 20 28 20 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 72 67 41 70 70 44 61 74 61 2e 74 61 67 69 64 73 2e 6c 65 6e 67 74 68 3b 20 2b 2b 69 20 29 0d 0a 09 09 09 7b 0d 0a 09 09 09 09 76 61 72 20 74 61 67 69 64 20 3d 20 72 67 41 70 70 44 61 74 61 2e 74 61 67 69 64 73 5b 69 5d 3b 0d 0a 09 09 09 09 69 66 20 28 20 53 65 74 74 69 6e 67 73 2e 65 78 70 6c 69 63 69 74 6c 79 5f 65 78 63 6c 75 64 65 64 5f 74 61 67 73 2e 69 6e 63 6c 75 64 65 73 28 20 74 61 67 69 64 20 29 20 29 0d 0a 09 09 09
                                                                                                                                                                                                                                            Data Ascii: 00002679s && Settings.explicitly_excluded_tags.length > 0 && rgAppData.tagids ){for ( var i = 0; i < rgAppData.tagids.length; ++i ){var tagid = rgAppData.tagids[i];if ( Settings.explicitly_excluded_tags.includes( tagid ) )
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC16056INData Raw: 30 30 30 30 33 45 41 43 0d 0a 74 65 6d 2e 61 70 70 69 64 3b 0d 0a 0d 0a 09 09 69 66 28 20 75 6e 41 70 70 49 64 20 29 0d 0a 09 09 7b 0d 0a 09 09 09 76 61 72 20 72 67 41 70 70 49 64 73 20 3d 20 5b 20 75 6e 41 70 70 49 64 20 5d 3b 0d 0a 09 09 09 69 66 28 20 75 6e 41 70 70 49 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 27 2c 27 29 20 21 3d 3d 20 2d 31 20 29 0d 0a 09 09 09 7b 0d 0a 09 09 09 09 72 67 41 70 70 49 64 73 20 3d 20 75 6e 41 70 70 49 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 70 6c 69 74 28 20 27 2c 27 20 29 3b 0d 0a 09 09 09 09 75 6e 41 70 70 49 64 20 3d 20 72 67 41 70 70 49 64 73 5b 30 5d 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 66 6f 72 20 28 20 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 72 67 41 70 70 49 64 73 2e 6c 65 6e 67
                                                                                                                                                                                                                                            Data Ascii: 00003EACtem.appid;if( unAppId ){var rgAppIds = [ unAppId ];if( unAppId.toString().indexOf(',') !== -1 ){rgAppIds = unAppId.toString().split( ',' );unAppId = rgAppIds[0];}for ( var i = 0; i < rgAppIds.leng
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 00000000


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            44192.168.2.7497592.19.126.974436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC450OUTGET /public/javascript/scriptaculous/_combined.js?v=Me1IBxzktiwk&l=english&load=effects,controls,slider HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                            ETag: "Me1IBxzktiwk"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                            Cache-Control: public, max-age=13477041
                                                                                                                                                                                                                                            Expires: Tue, 11 Mar 2025 18:10:04 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Connection: Transfer-Encoding
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC15995INData Raw: 30 30 30 30 43 30 30 30 0d 0a 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 73 63 72 69 70 74 61 63 75 6c 6f 75 73 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 20 0d 0a 2f 2f 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 0d 0a 2f
                                                                                                                                                                                                                                            Data Ascii: 0000C000// script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)// // Permission is hereby granted, free of charge, to any person obtaining/
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC15786INData Raw: 20 66 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 0d 0a 45 66 66 65 63 74 2e 4d 6f 76 65 42 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 20 74 6f 54 6f 70 2c 20 74 6f 4c 65 66 74 29 20 7b 0d 0a 20 20 72 65 74 75 72 6e 20 6e 65 77 20 45 66 66 65 63 74 2e 4d 6f 76 65 28 65 6c 65 6d 65 6e 74 2c 20 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64 28 7b 20 78 3a 20 74 6f 4c 65 66 74 2c 20 79 3a 20 74 6f 54 6f 70 20 7d 2c 20 61 72 67 75 6d 65 6e 74 73 5b 33 5d 20 7c 7c 20 7b 20 7d 29 29 3b 0d 0a 7d 3b 0d 0a 0d 0a 45 66 66 65 63 74 2e 53 63 61 6c 65 20 3d 20 43 6c 61 73 73 2e 63 72 65 61 74 65 28 45 66 66 65 63 74 2e 42 61 73 65 2c 20 7b 0d 0a 20 20 69 6e 69 74 69 61 6c 69 7a 65 3a 20 66 75 6e 63 74 69
                                                                                                                                                                                                                                            Data Ascii: for backwards compatibilityEffect.MoveBy = function(element, toTop, toLeft) { return new Effect.Move(element, Object.extend({ x: toLeft, y: toTop }, arguments[3] || { }));};Effect.Scale = Class.create(Effect.Base, { initialize: functi
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC16384INData Raw: 20 20 65 66 66 65 63 74 2e 65 66 66 65 63 74 73 5b 30 5d 2e 65 6c 65 6d 65 6e 74 2e 73 65 74 53 74 79 6c 65 28 7b 68 65 69 67 68 74 3a 20 27 30 70 78 27 7d 29 2e 73 68 6f 77 28 29 3b 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 61 66 74 65 72 46 69 6e 69 73 68 49 6e 74 65 72 6e 61 6c 3a 20 66 75 6e 63 74 69 6f 6e 28 65 66 66 65 63 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 66 66 65 63 74 2e 65 66 66 65 63 74 73 5b 30 5d 2e 65 6c 65 6d 65 6e 74 2e 75 6e 64 6f 43 6c 69 70 70 69 6e 67 28 29 2e 75 6e 64 6f 50 6f 73 69 74 69 6f 6e 65 64 28 29 2e 73 65 74 53 74 79 6c 65 28 6f 6c 64 53 74 79 6c 65 29 3b 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: effect.effects[0].element.setStyle({height: '0px'}).show(); }, afterFinishInternal: function(effect) { effect.effects[0].element.undoClipping().undoPositioned().setStyle(oldStyle); }
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC999INData Raw: 73 2e 69 6e 64 69 63 61 74 6f 72 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 6f 6e 4b 65 79 50 72 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0d 0a 20 20 20 20 69 66 28 74 68 69 73 2e 61 63 74 69 76 65 29 0d 0a 20 20 20 20 20 20 73 77 69 74 63 68 28 65 76 65 6e 74 2e 6b 65 79 43 6f 64 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 63 61 73 65 20 45 76 65 6e 74 2e 4b 45 59 5f 54 41 42 3a 0d 0a 20 20 20 20 20 20 20 63 61 73 65 20 45 76 65 6e 74 2e 4b 45 59 5f 52 45 54 55 52 4e 3a 0d 0a 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 65 6c 65 63 74 45 6e 74 72 79 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 45 76 65 6e 74 2e 73 74 6f 70 28 65 76 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 63 61 73 65 20 45 76 65 6e 74 2e 4b 45 59 5f 45 53 43 3a 0d 0a 20
                                                                                                                                                                                                                                            Data Ascii: s.indicator); }, onKeyPress: function(event) { if(this.active) switch(event.keyCode) { case Event.KEY_TAB: case Event.KEY_RETURN: this.selectEntry(); Event.stop(event); case Event.KEY_ESC:
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 6f 6e 4f 62 73 65 72 76 65 72 45 76 65 6e 74 2e 62 69 6e 64 28 74 68 69 73 29 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 72 65 71 75 65 6e 63 79 2a 31 30 30 30 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 61 63 74 69 76 61 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 63 68 61 6e 67 65 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 74 68 69 73 2e 68 61 73 46 6f 63 75 73 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 74 68 69 73 2e 67 65 74 55 70 64 61 74 65 64 43 68 6f 69 63 65 73 28 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 6f 6e 48 6f 76 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0d 0a 20 20 20 20 76 61 72
                                                                                                                                                                                                                                            Data Ascii: 00004000 setTimeout(this.onObserverEvent.bind(this), this.options.frequency*1000); }, activate: function() { this.changed = false; this.hasFocus = true; this.getUpdatedChoices(); }, onHover: function(event) { var
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC12INData Raw: 63 74 69 6f 6e 28 29 20 7b 0d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ction() {
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC919INData Raw: 30 30 30 30 30 33 38 42 0d 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 69 6e 6e 65 72 48 54 4d 4c 3b 0d 0a 20 20 7d 2c 0d 0a 20 20 68 61 6e 64 6c 65 41 4a 41 58 46 61 69 6c 75 72 65 3a 20 66 75 6e 63 74 69 6f 6e 28 74 72 61 6e 73 70 6f 72 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 74 72 69 67 67 65 72 43 61 6c 6c 62 61 63 6b 28 27 6f 6e 46 61 69 6c 75 72 65 27 2c 20 74 72 61 6e 73 70 6f 72 74 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 68 69 73 2e 5f 6f 6c 64 49 6e 6e 65 72 48 54 4d 4c 29 20 7b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 74 68 69 73 2e 5f 6f 6c 64 49 6e 6e 65 72 48 54 4d 4c 3b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 6f 6c 64 49 6e 6e 65 72 48 54 4d 4c
                                                                                                                                                                                                                                            Data Ascii: 0000038B return this.element.innerHTML; }, handleAJAXFailure: function(transport) { this.triggerCallback('onFailure', transport); if (this._oldInnerHTML) { this.element.innerHTML = this._oldInnerHTML; this._oldInnerHTML
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2c 0d 0a 20 20 20 20 20 20 20 20 6f 6e 46 61 69 6c 75 72 65 3a 20 74 68 69 73 2e 5f 62 6f 75 6e 64 46 61 69 6c 75 72 65 48 61 6e 64 6c 65 72 0d 0a 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 6e 65 77 20 41 6a 61 78 2e 55 70 64 61 74 65 72 28 7b 20 73 75 63 63 65 73 73 3a 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 20 7d 2c 20 74 68 69 73 2e 75 72 6c 2c 20 6f 70 74 69 6f 6e 73 29 3b 0d 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 76 61 72 20 6f 70 74 69 6f 6e 73 20 3d 20 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64 28 7b 20 6d 65 74 68 6f 64 3a 20 27 67 65 74 27 20 7d 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 6a 61 78 4f 70 74 69 6f 6e 73 29 3b 0d 0a 20 20 20 20 20 20 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64
                                                                                                                                                                                                                                            Data Ascii: 00004000, onFailure: this._boundFailureHandler }); new Ajax.Updater({ success: this.element }, this.url, options); } else { var options = Object.extend({ method: 'get' }, this.options.ajaxOptions); Object.extend
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC12INData Raw: 65 64 56 61 6c 75 65 73 29 7b 0d 0a
                                                                                                                                                                                                                                            Data Ascii: edValues){
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC6622INData Raw: 30 30 30 30 31 39 44 32 0d 0a 0d 0a 20 20 20 20 20 20 69 66 20 28 76 61 6c 75 65 20 3e 3d 20 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 2e 6d 61 78 28 29 29 20 72 65 74 75 72 6e 28 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 2e 6d 61 78 28 29 29 3b 0d 0a 20 20 20 20 20 20 69 66 20 28 76 61 6c 75 65 20 3c 3d 20 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 2e 6d 69 6e 28 29 29 20 72 65 74 75 72 6e 28 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 2e 6d 69 6e 28 29 29 3b 0d 0a 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 76 61 72 20 6f 66 66 73 65 74 20 3d 20 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 5b 30 5d 20 2d 20 76 61 6c 75 65 29 3b 0d 0a 20 20 20 20 20 20 76 61 72 20 6e 65 77 56
                                                                                                                                                                                                                                            Data Ascii: 000019D2 if (value >= this.allowedValues.max()) return(this.allowedValues.max()); if (value <= this.allowedValues.min()) return(this.allowedValues.min()); var offset = Math.abs(this.allowedValues[0] - value); var newV


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            45192.168.2.74976213.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:42 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                            x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183242Z-1657d5bbd48sqtlf1huhzuwq70000000024g000000006eq3
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            46192.168.2.74975713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                            x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183243Z-1657d5bbd48sdh4cyzadbb374800000002a00000000008uy
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            47192.168.2.74975813.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:42 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                            x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183242Z-1657d5bbd48vhs7r2p1ky7cs5w00000002p000000000e1dc
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            48192.168.2.74975613.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:42 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                            x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183243Z-1657d5bbd48f7nlxc7n5fnfzh0000000022g000000003yuq
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            49192.168.2.74976313.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 464
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                            x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183243Z-1657d5bbd487nf59mzf5b3gk8n000000020000000000c40x
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            50192.168.2.7497642.19.126.974436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC402OUTGET /public/javascript/prototype-1.7.js?v=.a38iP7Khdmyy HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Last-Modified: Wed, 28 Jun 2023 04:07:21 GMT
                                                                                                                                                                                                                                            ETag: ".a38iP7Khdmyy"
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Cache-Control: public, max-age=13995182
                                                                                                                                                                                                                                            Expires: Mon, 17 Mar 2025 18:05:45 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Connection: Transfer-Encoding
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC15999INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 2f 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 4a 61 76 61 53 63 72 69 70 74 20 66 72 61 6d 65 77 6f 72 6b 2c 20 76 65 72 73 69 6f 6e 20 31 2e 37 0d 0a 20 2a 20 20 28 63 29 20 32 30 30 35 2d 32 30 31 30 20 53 61 6d 20 53 74 65 70 68 65 6e 73 6f 6e 0d 0a 20 2a 0d 0a 20 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 69 73 20 66 72 65 65 6c 79 20 64 69 73 74 72 69 62 75 74 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 2e 0d 0a 20 2a 20 20 46 6f 72 20 64 65 74 61 69 6c 73 2c 20 73 65 65 20 74 68 65 20 50 72 6f 74 6f 74 79 70 65 20 77 65 62 20 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 70 72 6f 74 6f 74 79 70 65 6a 73 2e 6f 72 67 2f 0d 0a 20 2a
                                                                                                                                                                                                                                            Data Ascii: 0000C000/* Prototype JavaScript framework, version 1.7 * (c) 2005-2010 Sam Stephenson * * Prototype is freely distributable under the terms of an MIT-style license. * For details, see the Prototype web site: http://www.prototypejs.org/ *
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC15835INData Raw: 2b 28 5c 73 2b 28 22 5b 5e 22 5d 2a 22 7c 27 5b 5e 27 5d 2a 27 7c 5b 5e 3e 5d 29 2b 29 3f 3e 7c 3c 5c 2f 5c 77 2b 3e 2f 67 69 2c 20 27 27 29 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 73 74 72 69 70 53 63 72 69 70 74 73 28 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 50 72 6f 74 6f 74 79 70 65 2e 53 63 72 69 70 74 46 72 61 67 6d 65 6e 74 2c 20 27 69 6d 67 27 29 2c 20 27 27 29 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 65 78 74 72 61 63 74 53 63 72 69 70 74 73 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 6d 61 74 63 68 41 6c 6c 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 50 72 6f 74 6f 74 79 70 65 2e 53 63 72 69 70 74 46 72 61 67 6d 65 6e 74 2c 20
                                                                                                                                                                                                                                            Data Ascii: +(\s+("[^"]*"|'[^']*'|[^>])+)?>|<\/\w+>/gi, ''); } function stripScripts() { return this.replace(new RegExp(Prototype.ScriptFragment, 'img'), ''); } function extractScripts() { var matchAll = new RegExp(Prototype.ScriptFragment,
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC16384INData Raw: 72 6f 74 6f 2c 20 7b 0d 0a 20 20 20 20 5f 65 61 63 68 3a 20 20 20 20 20 5f 65 61 63 68 2c 0d 0a 20 20 20 20 63 6c 65 61 72 3a 20 20 20 20 20 63 6c 65 61 72 2c 0d 0a 20 20 20 20 66 69 72 73 74 3a 20 20 20 20 20 66 69 72 73 74 2c 0d 0a 20 20 20 20 6c 61 73 74 3a 20 20 20 20 20 20 6c 61 73 74 2c 0d 0a 20 20 20 20 63 6f 6d 70 61 63 74 3a 20 20 20 63 6f 6d 70 61 63 74 2c 0d 0a 20 20 20 20 66 6c 61 74 74 65 6e 3a 20 20 20 66 6c 61 74 74 65 6e 2c 0d 0a 20 20 20 20 77 69 74 68 6f 75 74 3a 20 20 20 77 69 74 68 6f 75 74 2c 0d 0a 20 20 20 20 72 65 76 65 72 73 65 3a 20 20 20 72 65 76 65 72 73 65 2c 0d 0a 20 20 20 20 75 6e 69 71 3a 20 20 20 20 20 20 75 6e 69 71 2c 0d 0a 20 20 20 20 69 6e 74 65 72 73 65 63 74 3a 20 69 6e 74 65 72 73 65 63 74 2c 0d 0a 20 20 20 20 63 6c
                                                                                                                                                                                                                                            Data Ascii: roto, { _each: _each, clear: clear, first: first, last: last, compact: compact, flatten: flatten, without: without, reverse: reverse, uniq: uniq, intersect: intersect, cl
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC946INData Raw: 65 20 3d 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 72 29 3b 0d 0a 20 20 20 20 28 74 68 69 73 2e 6f 6e 43 6f 6d 70 6c 65 74 65 20 7c 7c 20 50 72 6f 74 6f 74 79 70 65 2e 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 75 70 64 61 74 65 43 6f 6d 70 6c 65 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 65 63 61 79 29 20 7b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 64 65 63 61 79 20 3d 20 28 72 65 73 70 6f 6e 73 65 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 20 3d 3d 20 74 68 69 73 2e 6c 61 73 74 54
                                                                                                                                                                                                                                            Data Ascii: e = undefined; clearTimeout(this.timer); (this.onComplete || Prototype.emptyFunction).apply(this, arguments); }, updateComplete: function(response) { if (this.options.decay) { this.decay = (response.responseText == this.lastT
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 75 6d 65 6e 74 2e 5f 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 58 50 61 74 68 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 78 70 72 65 73 73 69 6f 6e 2c 20 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 73 20 3d 20 5b 5d 3b 0d 0a 20 20 20 20 76 61 72 20 71 75 65 72 79 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 65 76 61 6c 75 61 74 65 28 65 78 70 72 65 73 73 69 6f 6e 2c 20 24 28 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2c 0d 0a 20 20 20 20 20 20 6e 75 6c 6c 2c 20 58 50 61 74 68 52 65 73 75 6c 74 2e 4f 52 44 45 52 45 44 5f 4e 4f 44 45 5f 53 4e 41 50 53 48 4f 54 5f 54 59 50 45 2c 20 6e 75 6c 6c 29 3b 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30
                                                                                                                                                                                                                                            Data Ascii: 00004000ument._getElementsByXPath = function(expression, parentElement) { var results = []; var query = document.evaluate(expression, $(parentElement) || document, null, XPathResult.ORDERED_NODE_SNAPSHOT_TYPE, null); for (var i = 0
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC12INData Raw: 74 28 65 6c 65 6d 65 6e 74 29 0d 0a
                                                                                                                                                                                                                                            Data Ascii: t(element)
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC3235INData Raw: 30 30 30 30 30 43 39 37 0d 0a 3b 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 54 6f 28 70 6f 73 5b 30 5d 2c 20 70 6f 73 5b 31 5d 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 67 65 74 53 74 79 6c 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 20 73 74 79 6c 65 29 20 7b 0d 0a 20 20 20 20 65 6c 65 6d 65 6e 74 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 73 74 79 6c 65 20 3d 20 73 74 79 6c 65 20 3d 3d 20 27 66 6c 6f 61 74 27 20 3f 20 27 63 73 73 46 6c 6f 61 74 27 20 3a 20 73 74 79 6c 65 2e 63 61 6d 65 6c 69 7a 65 28 29 3b 0d 0a 20 20 20 20 76 61 72 20 76 61 6c 75 65 20 3d 20 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 73 74 79 6c 65 5d 3b 0d 0a 20 20 20 20 69 66
                                                                                                                                                                                                                                            Data Ascii: 00000C97; window.scrollTo(pos[0], pos[1]); return element; }, getStyle: function(element, style) { element = $(element); style = style == 'float' ? 'cssFloat' : style.camelize(); var value = element.style[style]; if
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 45 6c 65 6d 65 6e 74 2e 67 65 74 4f 66 66 73 65 74 50 61 72 65 6e 74 28 65 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 64 65 6c 74 61 20 3d 20 45 6c 65 6d 65 6e 74 2e 76 69 65 77 70 6f 72 74 4f 66 66 73 65 74 28 70 61 72 65 6e 74 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 69 66 20 28 70 61 72 65 6e 74 20 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 20 7b 0d 0a 20 20 20 20 20 20 64 65 6c 74 61 5b 30 5d 20 2d 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 6f 66 66 73 65 74 4c 65 66 74 3b 0d 0a 20 20 20 20 20 20 64 65 6c 74 61 5b 31 5d 20 2d 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 6f 66 66 73 65 74 54 6f 70 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 69 66 20 28 6f 70 74 69 6f 6e 73 2e 73 65 74 4c
                                                                                                                                                                                                                                            Data Ascii: 00004000Element.getOffsetParent(element); delta = Element.viewportOffset(parent); } if (parent == document.body) { delta[0] -= document.body.offsetLeft; delta[1] -= document.body.offsetTop; } if (options.setL
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC12INData Raw: 20 63 6f 70 79 28 6d 65 74 68 0d 0a
                                                                                                                                                                                                                                            Data Ascii: copy(meth
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6f 64 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 6f 6e 6c 79 49 66 41 62 73 65 6e 74 29 20 7b 0d 0a 20 20 20 20 6f 6e 6c 79 49 66 41 62 73 65 6e 74 20 3d 20 6f 6e 6c 79 49 66 41 62 73 65 6e 74 20 7c 7c 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 70 72 6f 70 65 72 74 79 20 69 6e 20 6d 65 74 68 6f 64 73 29 20 7b 0d 0a 20 20 20 20 20 20 76 61 72 20 76 61 6c 75 65 20 3d 20 6d 65 74 68 6f 64 73 5b 70 72 6f 70 65 72 74 79 5d 3b 0d 0a 20 20 20 20 20 20 69 66 20 28 21 4f 62 6a 65 63 74 2e 69 73 46 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 29 29 20 63 6f 6e 74 69 6e 75 65 3b 0d 0a 20 20 20 20 20 20 69 66 20 28 21 6f 6e 6c 79 49 66 41 62 73 65 6e 74 20 7c 7c 20 21 28 70 72 6f 70 65 72 74 79 20 69 6e 20 64 65 73
                                                                                                                                                                                                                                            Data Ascii: 00004000ods, destination, onlyIfAbsent) { onlyIfAbsent = onlyIfAbsent || false; for (var property in methods) { var value = methods[property]; if (!Object.isFunction(value)) continue; if (!onlyIfAbsent || !(property in des


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            51192.168.2.7497652.19.126.974436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC400OUTGET /public/javascript/slick/slick.js?v=.UvbXNQdQm-AJ HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Connection: Transfer-Encoding
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC16154INData Raw: 30 30 30 30 43 30 30 30 0d 0a 2f 2a 0d 0a 20 20 20 20 20 5f 20 5f 20 20 20 20 20 20 5f 20 20 20 20 20 20 20 5f 0d 0a 20 5f 5f 5f 7c 20 28 5f 29 20 5f 5f 5f 7c 20 7c 20 5f 5f 20 20 28 5f 29 5f 5f 5f 0d 0a 2f 20 5f 5f 7c 20 7c 20 7c 2f 20 5f 5f 7c 20 7c 2f 20 2f 20 20 7c 20 2f 20 5f 5f 7c 0d 0a 5c 5f 5f 20 5c 20 7c 20 7c 20 28 5f 5f 7c 20 20 20 3c 20 5f 20 7c 20 5c 5f 5f 20 5c 0d 0a 7c 5f 5f 5f 2f 5f 7c 5f 7c 5c 5f 5f 5f 7c 5f 7c 5c 5f 28 5f 29 2f 20 7c 5f 5f 5f 2f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 5f 5f 2f 0d 0a 0d 0a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 35 2e 30 0d 0a 20 20 41 75 74 68 6f 72 3a 20 4b 65 6e 20 57 68 65 65 6c 65 72 0d 0a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69
                                                                                                                                                                                                                                            Data Ascii: 0000C000/* _ _ _ _ ___| (_) ___| | __ (_)___/ __| | |/ __| |/ / | / __|\__ \ | | (__| < _ | \__ \|___/_|_|\___|_|\_(_)/ |___/ |__/ Version: 1.5.0 Author: Ken Wheeler Website: http://kenwheeler.gi
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC15892INData Raw: 20 5f 2e 75 70 64 61 74 65 44 6f 74 73 28 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 61 63 63 65 73 73 69 62 69 6c 69 74 79 20 3d 3d 3d 20 74 72 75 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 24 6c 69 73 74 2e 70 72 6f 70 28 27 74 61 62 49 6e 64 65 78 27 2c 20 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 5f 2e 73 65 74 53 6c 69 64 65 43 6c 61 73 73 65 73 28 74 79 70 65 6f 66 20 74 68 69 73 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 20 3d 3d 3d 20 27 6e 75 6d 62 65 72 27 20 3f 20 74 68 69 73 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 20 3a 20 30 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 64 72 61 67 67 61 62 6c 65 20 3d 3d 3d 20 74 72
                                                                                                                                                                                                                                            Data Ascii: _.updateDots(); if (_.options.accessibility === true) { _.$list.prop('tabIndex', 0); } _.setSlideClasses(typeof this.currentSlide === 'number' ? this.currentSlide : 0); if (_.options.draggable === tr
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC16384INData Raw: 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 53 6c 69 64 65 20 3d 20 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 27 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 27 29 2e 65 71 28 73 6c 69 64 65 49 6e 64 65 78 20 2b 20 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 4c 65 66 74 20 3d 20 74 61 72 67 65 74 53 6c 69 64 65 5b 30 5d 20 3f 20 74 61 72 67 65 74 53 6c 69 64 65 5b 30 5d 2e 6f 66 66 73 65 74 4c 65 66 74 20 2a 20 2d 31 20 3a 20 30 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 63 65 6e 74 65 72 4d 6f 64 65 20 3d 3d 3d 20
                                                                                                                                                                                                                                            Data Ascii: e { targetSlide = _.$slideTrack.children('.slick-slide').eq(slideIndex + _.options.slidesToShow); } targetLeft = targetSlide[0] ? targetSlide[0].offsetLeft * -1 : 0; if (_.options.centerMode ===
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC734INData Raw: 6c 65 57 69 64 74 68 20 3d 3d 3d 20 66 61 6c 73 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 73 6c 69 64 65 57 69 64 74 68 20 3d 20 4d 61 74 68 2e 63 65 69 6c 28 5f 2e 6c 69 73 74 57 69 64 74 68 20 2f 20 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 77 69 64 74 68 28 4d 61 74 68 2e 63 65 69 6c 28 28 5f 2e 73 6c 69 64 65 57 69 64 74 68 20 2a 20 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 27 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 27 29 2e 6c 65 6e 67 74 68 29 29 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 76 61 72 69 61 62 6c 65 57 69 64 74 68 20 3d 3d
                                                                                                                                                                                                                                            Data Ascii: leWidth === false) { _.slideWidth = Math.ceil(_.listWidth / _.options.slidesToShow); _.$slideTrack.width(Math.ceil((_.slideWidth * _.$slideTrack.children('.slick-slide').length))); } else if (_.options.variableWidth ==
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 66 73 65 74 29 3b 0d 0a 0d 0a 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 53 6c 69 63 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 46 61 64 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 5f 20 3d 20 74 68 69 73 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 4c 65 66 74 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 5f 2e 24 73 6c 69 64 65 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 6e 64 65 78 2c 20 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 4c 65 66 74 20 3d 20 28 5f 2e 73 6c 69 64 65 57 69 64 74 68 20 2a 20 69 6e 64 65 78 29 20 2a 20 2d 31 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 6f 70 74 69 6f
                                                                                                                                                                                                                                            Data Ascii: 00004000fset); }; Slick.prototype.setFade = function() { var _ = this, targetLeft; _.$slides.each(function(index, element) { targetLeft = (_.slideWidth * index) * -1; if (_.optio
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC12INData Raw: 69 6e 53 77 69 70 65 20 3d 20 0d 0a
                                                                                                                                                                                                                                            Data Ascii: inSwipe =
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC7055INData Raw: 30 30 30 30 31 42 38 33 0d 0a 5f 2e 6c 69 73 74 57 69 64 74 68 20 2f 20 5f 2e 6f 70 74 69 6f 6e 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 6f 75 63 68 54 68 72 65 73 68 6f 6c 64 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 53 77 69 70 69 6e 67 20 3d 3d 3d 20 74 72 75 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 6d 69 6e 53 77 69 70 65 20 3d 20 5f 2e 6c 69 73 74 48 65 69 67 68 74 20 2f 20 5f 2e 6f 70 74 69 6f 6e 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 6f 75 63 68 54 68 72 65 73 68 6f 6c 64 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 73 77 69 74 63 68 20 28 65 76 65 6e 74 2e 64 61 74 61 2e
                                                                                                                                                                                                                                            Data Ascii: 00001B83_.listWidth / _.options .touchThreshold; if (_.options.verticalSwiping === true) { _.touchObject.minSwipe = _.listHeight / _.options .touchThreshold; } switch (event.data.
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 00000000


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            52192.168.2.749766184.28.90.27443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                            Range: bytes=0-2147483646
                                                                                                                                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                            Host: fs.microsoft.com
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                            Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                            X-CID: 11
                                                                                                                                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                            Cache-Control: public, max-age=252715
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            Content-Length: 55
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            X-CID: 2
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            53192.168.2.7497672.19.126.974436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC406OUTGET /public/javascript/rellax/rellax.min.js?v=.KbIxshHXB6Um HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC197INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            Content-Length: 3534
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC3534INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 67 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 67 28 29 3a 68 2e 52 65 6c 6c 61 78 3d 67 28 29 7d 29 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 3f 20 77 69 6e 64 6f 77 20 3a 20 67 6c 6f 62 61 6c 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6e 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 68 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6b
                                                                                                                                                                                                                                            Data Ascii: (function(h,g){"function"===typeof define&&define.amd?define([],g):"object"===typeof module&&module.exports?module.exports=g():h.Rellax=g()})(typeof window !== "undefined" ? window : global,function(){var h=function(g,n){var a=Object.create(h.prototype),k


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            54192.168.2.7497712.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC603OUTGET /public/shared/images/header/logo_steam.svg?t=962016 HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                            Last-Modified: Tue, 17 Nov 2020 23:33:19 GMT
                                                                                                                                                                                                                                            ETag: "5fb45dbf-e64"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            Content-Length: 3684
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC3684INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 36 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            55192.168.2.7497722.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC728OUTGET /public/shared/images/header/btn_header_installsteam_download.png?v=1 HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=GJRG1UROmBaQ&l=english
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 291
                                                                                                                                                                                                                                            Last-Modified: Tue, 20 Mar 2018 23:42:19 GMT
                                                                                                                                                                                                                                            ETag: "5ab19c5b-123"
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC291INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0f 00 00 00 0d 08 06 00 00 00 76 1e 34 41 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 c5 49 44 41 54 78 da 62 f8 ff ff 3f 03 1e cc 03 c4 93 80 f8 39 10 7f 03 e2 5d 40 ac 0f 93 c7 a7 91 1d 88 4f fc 47 80 bf 40 fc 05 88 3f 02 b1 3a 21 cd 05 48 1a 0f 03 b1 1c 54 dc 1a 88 7b 09 69 3e 88 a4 59 1e 4d ce 0c 9b 66 66 a8 1f 57 01 f1 27 a8 c6 5f 50 3e 08 ab 21 a9 c3 6a b3 03 10 ff f9 8f 09 26 a3 ab c5 e5 e4 0a 34 8d 27 81 98 8d 58 cd 8c 40 bc 19 aa f1 0d 16 3f c3 35 83 e2 6d 37 10 df 45 c2 97 81 58 17 ca f6 04 e2 45 68 f2 20 f5 06 0c 50 85 d8 c0 51 20 16 03 e2 12 1c f2 d7 18 fe e3 07 20 a7 ff c6 25 09 f2 db 03 06 06 06 79 06 d2 c1 63
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRv4AtEXtSoftwareAdobe ImageReadyqe<IDATxb?9]@OG@?:!HT{i>YMffW'_P>!j&4'X@?5m7EXEh PQ %yc


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            56192.168.2.7497702.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC599OUTGET /public/shared/images/responsive/header_logo.png HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 10863
                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jan 2018 22:31:56 GMT
                                                                                                                                                                                                                                            ETag: "5a4ffcdc-2a6f"
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC10863INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 e8 00 00 00 ab 08 06 00 00 00 34 09 69 7b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 29 ea 49 44 41 54 78 5e ed 9d 0d c8 7d 55 99 b7 9b 09 1a 1a 7c 19 68 70 28 1c 0c 25 31 12 a3 48 8a 44 51 12 c3 28 12 a5 48 12 c3 48 46 8a c4 48 92 a4 28 8c 42 31 92 86 a2 68 50 8c 42 31 1a 92 22 31 1a 8a 22 29 92 86 a4 28 94 22 99 18 49 12 22 99 78 07 e2 0d df fb 3a fb 39 f6 fc 8f fb 9c b3 d6 3e fb 63 ad bd af 0b 7e 9c bd 1f ff 3e 1f e7 63 ef df ba d7 fd f1 37 4f 3f fd f4 73 44 44 44 44 44 a4 0c fe f6 e8 51 44 44 44 44 44 0a c0 08 ba d4 c6 c9 a1 53 9b c3 15 67 86 4e 6a 0e 9f e1 a9 d0 af 9b c3 15 8f 87 9e
                                                                                                                                                                                                                                            Data Ascii: PNGIHDR4i{sRGBgAMAapHYsod)IDATx^}U|hp(%1HDQ(HHFH(B1hPB1"1")("I"x:9>c~>c7O?sDDDDDQDDDDDSgNj


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            57192.168.2.7497692.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC590OUTGET /public/images/v6/logo_steam_footer.png HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 2843
                                                                                                                                                                                                                                            Last-Modified: Thu, 18 Jun 2020 23:12:51 GMT
                                                                                                                                                                                                                                            ETag: "5eebf4f3-b1b"
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC2843INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5c 00 00 00 1a 08 06 00 00 00 3a ee 3b 29 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 06 cc 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                                                            Data Ascii: PNGIHDR\:;)pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RD


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            58192.168.2.7497682.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC590OUTGET /public/images/footerLogo_valve_new.png HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 2584
                                                                                                                                                                                                                                            Last-Modified: Fri, 21 Feb 2020 17:48:31 GMT
                                                                                                                                                                                                                                            ETag: "5e5017ef-a18"
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC2584INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b0 00 00 00 32 08 06 00 00 00 fc cf 51 8d 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                            Data Ascii: PNGIHDR2QtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            59192.168.2.749775104.18.42.1054436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC581OUTGET /store//about/logo_steam.svg HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.cloudflare.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC299INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                            Content-Length: 2557
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Last-Modified: Wed, 28 Jun 2023 04:07:12 GMT
                                                                                                                                                                                                                                            ETag: "649bb1f0-9fd"
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 5288
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ce7bc583bba8cdc-EWR
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC1070INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC1369INData Raw: 2c 36 33 2e 36 7a 22 2f 3e 0d 0a 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 22 20 64 3d 22 4d 36 36 2e 31 2c 33 31 2e 31 63 30 2d 35 2e 38 2d 34 2e 37 2d 31 30 2e 35 2d 31 30 2e 35 2d 31 30 2e 35 73 2d 31 30 2e 35 2c 34 2e 37 2d 31 30 2e 35 2c 31 30 2e 35 73 34 2e 37 2c 31 30 2e 35 2c 31 30 2e 35 2c 31 30 2e 35 53 36 36 2e 31 2c 33 36 2e 39 2c 36 36 2e 31 2c 33 31 2e 31 7a 0d 0a 09 09 09 20 4d 34 37 2e 37 2c 33 31 2e 31 63 30 2d 34 2e 34 2c 33 2e 35 2d 37 2e 39 2c 37 2e 39 2d 37 2e 39 63 34 2e 34 2c 30 2c 37 2e 39 2c 33 2e 35 2c 37 2e 39 2c 37 2e 39 63 30 2c 34 2e 34 2d 33 2e 35 2c 37 2e 39 2d 37 2e 39 2c 37 2e 39 43 35 31 2e 32 2c 33 39 2c 34 37 2e 37 2c 33 35 2e 35 2c 34 37 2e 37 2c 33 31 2e 31 7a 22 2f 3e 0d 0a 09 3c 2f 67 3e 0d 0a 09 3c 67
                                                                                                                                                                                                                                            Data Ascii: ,63.6z"/><path class="st1" d="M66.1,31.1c0-5.8-4.7-10.5-10.5-10.5s-10.5,4.7-10.5,10.5s4.7,10.5,10.5,10.5S66.1,36.9,66.1,31.1z M47.7,31.1c0-4.4,3.5-7.9,7.9-7.9c4.4,0,7.9,3.5,7.9,7.9c0,4.4-3.5,7.9-7.9,7.9C51.2,39,47.7,35.5,47.7,31.1z"/></g><g
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC118INData Raw: 2d 30 2e 37 76 2d 34 2e 33 48 32 37 33 2e 37 7a 20 4d 32 37 32 2e 39 2c 32 39 2e 39 68 30 2e 38 0d 0a 09 09 09 63 30 2e 35 2c 30 2c 30 2e 38 2d 30 2e 33 2c 30 2e 38 2d 30 2e 37 63 30 2d 30 2e 34 2d 30 2e 32 2d 30 2e 37 2d 30 2e 38 2d 30 2e 37 68 2d 30 2e 38 56 32 39 2e 39 7a 22 2f 3e 0d 0a 09 3c 2f 67 3e 0d 0a 3c 2f 67 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                                                                            Data Ascii: -0.7v-4.3H273.7z M272.9,29.9h0.8c0.5,0,0.8-0.3,0.8-0.7c0-0.4-0.2-0.7-0.8-0.7h-0.8V29.9z"/></g></g></svg>


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            60192.168.2.749776104.18.42.1054436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC598OUTGET /public/images/gift/steamcards_cards_02.png HTTP/1.1
                                                                                                                                                                                                                                            Host: store.cloudflare.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC335INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 498627
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Last-Modified: Wed, 28 Jun 2023 04:07:18 GMT
                                                                                                                                                                                                                                            ETag: "649bb1f6-79bc3"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ce7bc583e69de96-EWR
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC1034INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 2e 00 00 02 3f 08 06 00 00 00 50 c0 52 e1 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 84 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20
                                                                                                                                                                                                                                            Data Ascii: PNGIHDR.?PRtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC1369INData Raw: 04 f5 bd e7 c7 ff 73 7a ea d3 c7 1f f0 29 c8 73 00 15 45 40 45 06 05 25 40 08 99 49 d2 49 3a 49 77 7a ee aa ea 9a ef 3c 9d f9 fc d7 da e7 de aa 5b d5 55 d5 dd 19 48 03 77 f7 e7 76 dd e1 0c fb ec b3 cf 5e df bd d6 da 6b 49 61 18 a2 57 2e ad 22 49 52 af 11 7a e5 82 ba ca 45 6c db 7b d0 7b a5 57 7a e5 bb 63 e0 eb 81 4b 0f 5c 7a e5 bb 0e 52 2e b6 f4 06 81 5e e9 95 5e e9 81 4b af f4 c0 a5 57 be ad b0 22 3d 87 60 d2 1b 14 7a a5 57 7a e5 92 2d 6a af 09 7a a5 57 be e3 80 45 7a 0e 40 67 23 48 91 7a 20 d3 2b bd d2 2b 97 ec 00 d9 d3 b8 5c 82 37 a5 a7 71 e9 01 cb f9 7f bb d0 6d cf f7 80 87 cf 00 52 7a 83 46 af f4 4a af bc 60 a5 a7 71 e9 95 5e b9 b4 a1 45 ba 48 78 59 6f 9b 67 0a 1b 3d 8d 4c af f4 4a af f4 c0 a5 57 5e 98 f2 ae 57 dc d4 6b 84 4b b0 fc c5 9d 77 9f 0f 5a
                                                                                                                                                                                                                                            Data Ascii: sz)sE@E%@II:Iwz<[UHwv^kIaW."IRzEl{{WzcK\zR.^^KW"=`zWz-jzWEz@g#Hz ++\7qmRzFJ`q^EHxYog=LJW^WkKwZ
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC1369INData Raw: 19 a5 70 c5 fb 2e f6 59 de 87 41 3f 5c 81 29 2b 7e 0f cf a3 fe bd 14 d4 ab 3d 70 e9 95 5e b9 b4 b4 2d e7 68 59 ae bf 2c a5 6c cf 27 6f 7f 74 da fd 99 7e d9 7f 05 89 ee 44 e0 fa 90 55 e5 da 54 3a 79 2d c9 c5 37 0e 6b ad 7a a5 e1 2d 34 5b d2 57 49 d8 3d 9d cf c6 a6 77 8c c4 4f 3f 76 ac 38 db b2 fd b0 7b d8 da 00 60 ce 07 32 e7 63 86 73 f6 f9 d1 cf fc 7b 7b fb e9 48 23 b3 7f 5b 28 a6 bb 24 f4 64 fe 45 8e 66 c3 2c e6 64 21 94 19 54 48 d0 d1 36 16 0b 64 5d 21 90 01 d2 1e 01 00 41 40 15 49 21 a4 d7 1c e5 c3 e5 89 f3 ea 0a 85 dd 53 5b 49 6a 6f da 75 c9 54 19 99 40 a2 de 6a 10 10 78 11 b8 80 e1 a1 2d 08 a4 08 6e 58 b8 37 2d 4b 80 4b 7b 8e 0b 8f b6 af d4 6b f0 a8 ce 3a 34 02 97 34 09 57 03 cd 5a 85 84 bc 2d b4 3a 9a aa 21 68 05 42 a0 f3 3e ec c7 a6 d2 77 4d ab 29
                                                                                                                                                                                                                                            Data Ascii: p.YA?\)+~=p^-hY,l'ot~DUT:y-7kz-4[WI=wO?v8{`2cs{{H#[($dEf,d!TH6d]!A@I!S[IjouT@jx-nX7-KK{k:44WZ-:!hB>wM)
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC1369INData Raw: fc 02 01 56 1d a6 49 a0 28 47 f7 54 27 b0 63 a0 f3 2d 29 d2 9a 49 cf 52 a0 2f a9 3f 56 93 4b db 57 64 3d 90 d9 f0 94 1b 6b 3d a4 e7 68 a0 f8 5e 65 97 1e b8 f4 4a af 5c 5a da 96 a5 f7 9b 07 07 af 9d 28 b6 7e f9 6f be 51 1b 1f ca 34 85 c9 20 93 52 b0 73 24 06 c3 b3 f1 4d 12 04 c9 a4 0e 83 84 a3 df 64 cd 80 8e b1 d1 3c 1e 3e 7a 1a 13 93 05 12 74 12 a6 75 59 37 a1 0d 8d 6d 4b 0c ed 34 63 d7 b8 75 1f 0d c7 2c e7 63 e6 11 af ee 3d f1 a2 81 be 93 35 55 39 fc 47 4f 1f bb 67 ce 76 fd 35 34 2f 6b 41 cb 33 31 2b ad f5 79 45 79 cb e1 95 20 f3 c7 d7 c7 43 21 34 48 88 b3 96 21 49 e0 12 69 4d a4 55 fa 95 0d 30 a9 c3 36 c2 44 d2 75 59 c2 07 44 5a f6 79 91 48 20 d2 6c 9f a1 a5 d1 b2 90 22 01 ab 92 f0 75 84 36 88 f5 3f b2 f8 cc fe 2f 75 02 97 ad a3 9b 84 70 8d c0 25 14 e0
                                                                                                                                                                                                                                            Data Ascii: VI(GT'c-)IR/?VKWd=k=h^eJ\Z(~oQ4 Rs$Md<>ztuY7mK4cu,c=5U9GOgv54/kA31+yEy C!4H!IiMU06DuYDZyH l"u6?/up%
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC1369INData Raw: be 7e 78 f4 be bc 58 80 79 95 29 b4 25 1d 8d 0b 3b f5 b2 d3 ef dc ec 8c f8 cc ab 90 66 a6 cf b6 b5 38 83 d4 76 0e aa e5 32 81 9c 11 99 ea 82 50 80 95 d0 56 d9 bc f4 8a 00 4d 7b 06 e0 20 6d e0 e7 fa bd a8 09 69 5f f3 9a 97 7e 21 ab ab 7a e0 d2 2b bd f2 9d 07 26 52 b4 fa 54 80 09 cb 18 1a 9b 41 72 70 c5 5f a5 fd fd 6f fd d5 dd eb 05 95 eb 8c bd d2 be 2b fa f6 0d a4 8c 9d be 23 ab 8d 4a 88 26 09 12 2d e1 d0 2c b3 88 54 3d 86 7d 79 1d b1 4c 3f b6 6c ca c2 92 4a 38 5c 2e 21 16 6a 30 84 db a6 86 58 8c 84 0d cd c8 7d df 21 41 a9 60 7a ae 85 bb 9f 9c c7 8d fb f2 b4 9d 8c 1a af 76 f1 49 70 c6 49 c8 0e 0f 43 35 4e a0 a9 18 aa d2 4a f4 27 c7 72 fd ca 7c 73 8f 77 76 ea f5 19 45 9b cc 87 b1 23 7f a0 ee 2a 16 3d fb fe 02 82 87 0a d5 2a 61 53 d8 3c 62 b9 d6 89 46 c3 5d
                                                                                                                                                                                                                                            Data Ascii: ~xXy)%;f8v2PVM{ mi_~!z+&RTArp_o+#J&-,T=}yL?lJ8\.!j0X}!A`zvIpIC5NJ'r|swvE#*=*aS<bF]
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC1369INData Raw: ce c5 4b a2 4d 02 17 76 8c 75 d9 9f 45 57 49 50 2b 62 fb 4e 10 3a a1 71 e1 7e b7 b4 24 da 17 02 28 10 7c 13 d5 77 69 65 11 2f 89 26 78 d2 e2 09 58 e9 78 e4 23 c4 e0 52 b5 61 59 3e 92 71 4d 2c 89 2e 72 2c 17 f6 21 d1 d4 f6 33 12 89 35 d6 6e 88 58 2e 0c 1a 1c 84 8e 97 33 53 9d 53 99 bc b8 7e 76 9e 65 68 49 d1 35 cf cd cd a1 d9 a8 53 ff cc 45 9a 25 8e e5 42 e0 a2 6a 06 2a a5 82 f8 8e b5 2e ad 66 15 2e 01 0a af 3a 62 40 79 ba 7e 88 be ab 0b bf 19 3e 2f c7 76 19 c8 67 c5 f2 69 0e 42 e7 79 ae 78 cf 9a 30 ee cb bc 1c 1b be 1a 81 4b f8 cc c0 e5 82 40 64 3d e7 dc d5 46 d0 b5 8c a2 17 19 cb 65 ed 73 3d cb 58 2e 5d 9a 93 8b 6e 93 4b 38 96 4b 2f 9b 5f af f4 ca 0b f7 cc 49 58 e9 db 22 c2 b7 6a 7a 62 07 09 ad 0f a4 53 fa 6d 09 0e 6b 2a 66 e3 32 72 d9 68 19 e8 de 6d 39
                                                                                                                                                                                                                                            Data Ascii: KMvuEWIP+bN:q~$(|wie/&xXx#RaY>qM,.r,!35nX.3SS~vehI5SE%Bj*.f.:b@y~>/vgiByx0K@d=Fes=X.]nK8K/_IX"jzbSmk*f2rhm9
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC1369INData Raw: 7c 9f 06 67 be a4 d4 fa 02 d3 db ba 0f 41 7e 64 5b b8 70 76 5b b0 d8 e4 e5 b9 f3 83 09 f3 89 4f ee db 75 5c 36 70 62 4a b6 1f fd f7 e9 f2 d1 40 82 3d d7 72 ad 43 a5 96 bb 06 88 5c e8 b2 6b 69 03 a8 e9 69 63 7a a5 57 ce c7 25 97 58 2c 97 1e b8 f4 4a af bc b0 93 b9 15 af 7c 52 df eb 87 ea 36 5d 8d c9 aa 88 2b d2 82 e5 2b 98 2f 79 38 35 d3 c0 4c 61 11 09 43 c5 ee 4d fd 18 1d ed c7 7c 53 42 ab e1 43 57 64 58 8a 0f 4d 97 c5 ea 15 df 75 a0 a8 06 b2 99 14 38 06 6a a3 61 8b 68 a6 75 cb c7 5d 4f ce 62 4b a6 8c 91 a4 89 b8 9e 87 a7 19 22 16 87 e2 d9 d0 e3 31 cc cf 36 e0 d9 01 ae bb e9 80 70 da 7d f2 3f 0e a1 30 33 0b e9 c8 61 9c a5 f3 95 1c e0 c4 d3 93 38 a6 d3 77 a6 89 7d db c7 61 99 06 4a 95 2a 62 31 03 21 01 54 2e c3 b9 7a 5c cc 9c 9c 23 58 4a 22 a5 29 b0 08 78
                                                                                                                                                                                                                                            Data Ascii: |gA~d[pv[Ou\6pbJ@=rC\kiiczW%X,J|R6]++/y85LaCM|SBCWdXMu8jahu]ObK"16p}?03a8w}aJ*b1!T.z\#XJ")x
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC1369INData Raw: c8 4c 0d 7b 06 f2 f8 89 9f fe 65 7c ff eb de 8e be fe 3e 38 41 0b ff fc c9 0f e2 6f 3f fe 7f b0 f7 fa 57 e3 37 7e fd 0f 31 de 37 8a af 7f f3 2b 98 2f 2f e0 0d af 79 3d 0c 2d 89 d9 c5 39 4c 4c 9f c4 d0 50 06 7b b7 5f 89 f9 d9 0a cc a4 2a 22 4a 46 e1 b4 7d a8 b2 86 44 3c 81 ba 57 47 b1 52 c4 e6 f1 4d d0 69 e6 da 09 1e 24 32 8a f2 5f 2b 1a 9e 26 4f 4d e0 ae 07 ef c7 9e dd db 70 cf fd 77 e3 0d b7 bf 19 93 13 a7 70 ec c4 bf e0 6d 3f 72 05 14 1a 40 1b 76 33 a2 59 99 66 af 34 1b 0c 8a 34 ab a4 d9 a7 54 2d c2 ab 56 d1 aa d6 50 28 b6 00 23 05 23 91 86 a9 9a 54 87 38 0a 85 2a a6 ce 14 c4 c0 3f be 73 1b c6 f7 ed 41 7c cb 66 48 be 03 9f f6 f9 f2 67 fe 15 5f f9 e2 3d 18 a4 59 6f dd 75 31 39 47 c7 0a 7c f8 96 8f bd 7b 77 e3 07 df 79 3b 76 ec 54 70 f7 df 7d 0c 1f f9 e8
                                                                                                                                                                                                                                            Data Ascii: L{e|>8Ao?W7~17+//y=-9LLP{_*"JF}D<WGRMi$2_+&OMpwpm?r@v3Yf44T-VP(##T8*?sA|fHg_=You19G|{wy;vTp}
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC1369INData Raw: 5a a5 df 49 f8 96 90 14 59 76 c5 3d a0 36 94 1b 95 28 5c b9 1c 5d 87 24 da dd 17 6d 28 49 ed a6 ee cc 62 da b1 15 b8 3f f1 b9 18 2c c5 a2 5f 59 16 d7 c0 39 57 a2 19 8f 24 c2 f4 f3 01 e2 66 52 b4 69 67 86 13 70 32 ba a5 7f 10 51 32 3b fd 41 e4 16 42 b0 14 bf 81 7f 8b 42 a0 07 51 1e 17 11 2a 33 20 d8 a6 7b 43 03 fc 46 83 38 41 cb 79 cd 44 43 f1 84 7a e3 d0 e8 35 83 b9 44 4c 21 70 58 24 60 52 53 0e e6 09 3a 2c a7 84 19 ba 8f 9c c4 8f c3 c7 8b be a1 1b 22 cc 3a 2f 77 2e 15 cb 74 dd aa 48 3e c7 b9 6f b8 0f 71 88 f4 1c dd a7 ad 5b b7 a0 4a 60 92 49 18 04 05 f4 0c d1 e9 62 04 d3 09 c5 81 c4 39 61 68 ff 0c f5 a7 3e ba df 13 f3 35 02 a6 90 84 9c 8c f1 e1 24 76 0e 67 60 50 ff 58 38 4b c7 a7 49 88 ac 1a 68 b9 22 4d 32 66 16 09 54 1f 69 10 70 d2 b0 20 47 21 dc e3 2a
                                                                                                                                                                                                                                            Data Ascii: ZIYv=6(\]$m(Ib?,_Y9W$fRigp2Q2;ABBQ*3 {CF8AyDCz5DL!pX$`RS:,":/w.tH>oq[J`Ib9ah>5$vg`PX8KIh"M2fTip G!*
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC1369INData Raw: 3e a5 8a b4 9e a1 f0 3b c9 16 f3 dd 04 2e 12 83 0b 3f 19 46 0c 01 0d 78 85 42 53 7c 1f d7 3b e0 12 75 de b8 c1 69 d8 39 bc 78 48 83 2a 68 46 c5 e0 42 bb 69 d1 9d b4 1c 5f 9c 38 49 33 c6 64 5b e3 c2 82 c5 6a 35 50 af 95 10 d2 20 96 cf 0d 88 b4 f0 9c 59 b5 c5 09 bd 12 a9 e8 71 e2 c4 75 22 cd 7c 28 34 23 8e ed af 09 25 9d e4 72 0c 2e 06 cd 4e 25 19 1b 6b 5c ea 0d aa 4f 1c 93 33 73 48 25 d3 02 1c 9a ad 2a c6 f2 c6 d2 ec 1c 5d a3 99 c0 e4 28 e5 6f 94 bb 21 08 da e9 ea db c9 f7 d0 ce 36 1b 44 1a 17 f1 59 55 44 e2 35 89 f5 fd ed 41 c8 a2 c1 ba d9 68 09 ad 90 c8 73 d1 d6 da f0 31 55 5d 11 9a a6 58 4c 81 53 69 10 b8 50 1d 33 09 1a fc 15 34 cb 4d a1 b5 30 93 31 38 35 27 4a 47 9f d0 e1 d4 69 f0 27 e1 92 20 e1 54 ab d4 61 d1 75 a5 b6 0f 23 96 30 61 11 1c 88 a4 6f b5
                                                                                                                                                                                                                                            Data Ascii: >;.?FxBS|;ui9xH*hFBi_8I3d[j5P Yqu"|(4#%r.N%k\O3sH%*](o!6DYUD5Ahs1U]XLSiP34M0185'JGi' Tau#0ao


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            61192.168.2.749773199.232.192.1934436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC586OUTGET /IfpWEmD.jpeg HTTP/1.1
                                                                                                                                                                                                                                            Host: i.imgur.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: http://steamcommunrutty.com/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Content-Length: 866042
                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                            Last-Modified: Wed, 04 Sep 2024 14:41:39 GMT
                                                                                                                                                                                                                                            ETag: "b6f099c8aba6dcd3df727a9ddb2c547a"
                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                            X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                            X-Amz-Cf-Id: _x4JO4uy7wn2a8Ffy1Fj5zL7Qb27lt90fJtmzRh-nSGAL6a1DLq__g==
                                                                                                                                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Age: 2778664
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100026-IAD, cache-nyc-kteb1890066-NYC
                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                            X-Cache-Hits: 58, 0
                                                                                                                                                                                                                                            X-Timer: S1728239564.554946,VS0,VE4
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Server: cat factory 1.0
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC1371INData Raw: ff d8 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 04 b0 08 c1 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 01 00 09 0a ff c4 00 6e 10 00 02 01 02 04 03 05 05 03 07 07 07 08 03 01 21 01 02 03 04 11 00 05 06 21 07 12 31 08 13 41 51 61 14 22 71 81 91 32 a1 b1 09 15 23 42 52 c1 d1 16 33 62 72 82 92 e1 24 43 a2 b2
                                                                                                                                                                                                                                            Data Ascii: CC"n!!1AQa"q2#BR3br$C
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC1371INData Raw: 18 1a fe 9e a2 16 74 c2 ee 6e 81 dc c7 23 dc b2 75 30 3c c6 dc c3 51 c7 98 4e 32 4a 14 91 8f 73 33 6c a3 09 5e 71 26 e0 f5 3b e1 4d 33 82 85 89 b7 9d c6 2b 4b 32 8d 54 47 34 b4 04 17 1c c0 a9 3b 03 82 de 2b 21 55 17 db 07 05 0b d4 75 c0 8a ad ae 05 ef 84 cd 6d 17 83 ac 98 f3 14 04 85 38 48 61 04 82 1b a6 1c b3 1a 73 de 90 4f cb 09 a4 89 06 dc 9f 1c 58 b0 d9 8a ce 27 0c 81 25 23 de b7 37 cb 02 90 b7 40 30 72 d3 97 1c c0 6c 3a e0 32 30 2d cb f7 81 87 b4 14 4c c0 9b 04 96 74 2c 70 58 b2 1b 5f 7c 1d 21 b1 24 0c 14 c3 c4 1d ed 83 81 75 21 a7 44 6c 72 32 8e 9e 38 80 71 53 30 7a dd 44 a9 1c a6 d0 c0 a8 c2 db 03 b9 fd f8 9c a3 38 52 a1 b1 55 6a 9d 43 5d 99 e6 13 99 95 16 35 94 81 c8 bd 40 36 b9 c6 a7 65 29 c3 eb 5f 2f dd 1e f2 ad f0 38 0b aa cc 80 6e 1f 14 df 96
                                                                                                                                                                                                                                            Data Ascii: tn#u0<QN2Js3l^q&;M3+K2TG4;+!Uum8HasOX'%#7@0rl:20-Lt,pX_|!$u!Dlr28qS0zD8RUjC]5@6e)_/8n
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC1371INData Raw: a2 e1 78 14 52 41 8f 45 04 8d b3 83 d8 08 e4 7a 46 83 e5 aa f9 a6 33 aa ad 3f 9b 53 ea 4c ba 22 f3 e5 f5 91 55 44 be 6d 1b 06 03 ea 06 3e a5 fe 52 5d 57 92 67 1f 93 d3 57 ea 1c a2 a4 4b 49 9c 65 d9 33 d2 38 fd 78 e5 cc 69 19 0f cc 10 71 f2 de 8f 22 ce 73 36 a9 a7 ca 72 da 8a b6 a5 a1 9e aa ac 53 c0 d2 77 34 f1 27 3c 92 bd 81 e5 45 51 72 c7 61 e2 46 36 67 68 9d 71 9c 6b 0f c9 15 a2 73 8a 3e ee 68 e6 ab cb f2 0c e4 35 f9 91 69 24 91 a1 71 ea 4d 22 5f fe f3 d3 19 0c 0a 7e 8a 82 aa 33 c5 97 1e 1a 1f 88 5d 6f 6c 29 04 f8 a6 1b 28 de 26 6b 4f 89 0e 1f e1 2b 62 f6 52 05 bb 2c f0 d9 41 b7 ff 00 28 f9 5d ff 00 fa 52 2c 66 8f cb 59 c4 86 cb 38 5d a3 78 31 43 50 a2 7d 41 9d cb 99 57 25 f7 14 f4 71 85 5b f9 06 92 a0 10 7c e2 3e b8 d3 7d 97 ca 65 dd 96 38 73 2c ad 64
                                                                                                                                                                                                                                            Data Ascii: xRAEzF3?SL"UDm>R]WgWKIe38xiq"s6rSw4'<EQraF6ghqks>h5i$qM"_~3]ol)(&kO+bR,A(]R,fY8]x1CP}AW%q[|>}e8s,d
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC1371INData Raw: 63 00 7e a8 00 0c 02 50 39 ca 85 f1 37 c5 68 37 2b a2 31 82 36 06 0e 02 c9 cf 4f 50 e4 91 d2 67 1a af 32 ad 21 72 d8 04 59 34 3b ab 55 56 cc 4a c5 b8 e8 23 55 79 9b d5 11 7f 5f 11 6d 41 57 2c 14 d4 eb 14 9c 85 09 0c c0 75 db 0f 59 86 65 5b 51 95 d2 e4 ef 52 ad 4d 47 2c 92 43 00 89 57 95 e4 e5 e6 62 40 bb 31 0a 82 e6 fb 28 18 8b 67 b5 0d 55 58 c0 6c 90 0b 10 3c fc 7f 76 0c f2 32 80 10 c3 49 71 29 04 f0 89 64 0d de af 31 eb be 13 dd 63 97 96 fd 0d b0 aa a2 09 a9 9c 25 44 4c 8e c8 1c 06 5b 5d 58 5c 1f 98 23 09 a4 8e fe f0 5e a7 03 02 c5 79 c8 b9 80 55 0d cd 62 5f ae 27 9c 37 d6 d5 fc 28 d5 1a 33 89 9a 5b 37 12 e6 ba 47 3b a6 cc 28 52 26 17 0d 1c c2 4d af b5 c3 01 d7 10 e8 72 ac d7 32 a2 92 a6 0a 33 24 34 b6 32 c8 3a 20 37 eb f4 38 27 2d 9c 51 57 a4 dc a0 82
                                                                                                                                                                                                                                            Data Ascii: c~P97h7+16OPg2!rY4;UVJ#Uy_mAW,uYe[QRMG,CWb@1(gUXl<v2Iq)d1c%DL[]X\#^yUb_'7(3[7G;(R&Mr23$42: 78'-QW
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC1371INData Raw: 25 22 1c c0 a0 c6 a9 fc 9a fc 28 c9 bb 3c 7e 52 ca dd 23 c3 91 59 51 a2 38 89 c0 9a 1d 53 c3 8a 8c d2 72 19 b2 96 92 89 63 85 cf 2b 5d e9 c3 bc 2a a7 de 31 08 59 8d e4 2c 7a 38 7b 19 0b ee 75 23 e1 bd 70 c1 1b 81 bb b7 f1 f2 fc dd 7c b1 fc 98 bd a0 f5 1f 64 ee d0 f9 cf 0b f8 85 49 59 97 53 ea 8a 4f e4 ee 79 93 3d 29 69 60 cf 28 2a 4c f4 51 48 b6 e7 0c b5 51 bc 1c a2 de f4 b6 3d 2f 8f a9 7f 97 27 3e ca f8 69 d8 b3 8c f4 99 6d 8e 5b c6 0d 45 a5 b5 26 9d 23 fc f5 51 5a 68 2a e3 4f da 08 99 4d 34 ac 06 ea 6a c5 f6 61 6f 9c 1f 96 df 81 39 bf 66 3f ca 83 c4 8c ab 2d 1e ce ba ae a9 35 d6 9a ae 08 56 46 f6 d6 69 66 74 f1 5e 5a e4 ac 45 6b 9d a1 bf 5e 9a 0b f2 96 f6 ab a4 ed 83 f9 2c 3b 2f f1 1e 3d 3b 04 95 63 56 d6 43 aa b3 c8 a6 50 d4 75 d0 41 ca f4 41 09 0c 52
                                                                                                                                                                                                                                            Data Ascii: %"(<~R#YQ8Src+]*1Y,z8{u#p|dIYSOy=)i`(*LQHQ=/'>im[E&#QZh*OM4jao9f?-5VFift^ZEk^,;/=;cVCPuAAR
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC1371INData Raw: 11 a4 66 61 b3 4b 33 a8 b1 04 60 18 cd 21 6c 8d 9d 9c 6c 0f 7f 0f a2 ac 6b 88 2b e4 37 1f 35 0e 4b a9 3b 49 f1 1f 53 e9 a8 a2 5c bb 33 e2 1e 77 59 40 b0 a8 58 fb 89 33 09 dd 39 40 b0 0b c8 56 c0 6d 6c 44 1b 99 5a 4f 70 85 90 dc 03 e1 b6 df 76 1b f2 68 1a 8f 2f a6 a5 72 e4 a4 08 ae ce 7d e2 79 45 c9 3e 26 f8 71 9a a2 59 5c 49 23 f3 1e 50 a0 9f 20 00 1f 80 c5 e0 19 1a 1b c9 30 d8 9b a2 33 6a 21 99 65 35 39 6b a9 2b 34 2d 13 58 fe d0 23 1f a0 ae c0 1d a8 32 5e d7 9d 91 74 bf 16 72 b9 91 33 5a 2a 44 ca 35 6d 0a b0 26 8f 35 a6 8d 16 64 20 74 57 ba 4e 80 ef dd 54 44 48 04 d8 7c 28 e0 56 81 a5 e2 ef 15 f4 ff 00 08 6b f5 3c 79 37 f2 ae b9 b2 aa 0c ca a0 13 14 39 84 b1 ba d0 89 2c 09 ee de ac c1 0b 90 36 59 59 bf 56 e3 eb 2f e4 99 ec 99 c5 1e cd 9a 5f 29 d7 13 65
                                                                                                                                                                                                                                            Data Ascii: faK3`!llk+75K;IS\3wY@X39@VmlDZOpvh/r}yE>&qY\I#P 03j!e59k+4-X#2^tr3Z*D5m&5d tWNTDH|(Vk<y79,6YYV/_)e
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC1371INData Raw: 8f 02 0e e3 1e 24 03 62 70 d4 b9 97 b1 ec 7a f7 de f8 f6 3c 9c b8 ff 00 67 ae 3b 80 54 37 2c 57 bd bd e5 17 f8 90 30 25 37 51 8f 2f 2e f5 c7 88 b6 c7 1e c7 b1 e5 e5 ec 42 3b 46 71 ef 45 f6 63 e0 96 a1 e3 97 10 5a a5 f2 cd 3d 40 67 6a 5a 18 bb ca 9a d9 99 82 41 4b 04 7d 64 9e 69 5e 38 63 41 f6 a4 91 57 c7 13 6e 60 4d 86 2a cc eb 87 59 7f 68 2e 22 e4 7a e3 57 d0 2d 4e 97 d1 79 a7 b7 e9 5c be a2 30 d1 d7 e6 c8 19 13 33 65 3d 56 00 ce 29 cf 42 ec f3 80 6d 4e e1 5b 62 75 dc 9c d1 75 4f fe 4e 7e ca 3a 8f 80 1a 77 5b 76 d8 ed 83 53 96 52 f1 93 8b 52 ff 00 28 78 95 5d 25 52 2d 26 98 a1 8e 3e 6a 6c 9a 19 0d 91 20 a3 80 04 92 5e b2 3a 16 79 24 58 e2 2b 1b ec 7f 9e 67 3f 94 ab b4 ac 9f 94 17 52 51 d5 41 c2 3d 0d 25 6e 4f d9 df 25 aa 85 e1 6c da 63 cd 4f 98 ea 99 e3
                                                                                                                                                                                                                                            Data Ascii: $bpz<g;T7,W0%7Q/.B;FqEcZ=@gjZAK}di^8cAWn`M*Yh."zW-Ny\03e=V)BmN[buuON~:w[vSRR(x]%R-&>jl ^:y$X+g?RQA=%nO%lcO
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC1371INData Raw: 74 be 61 fc 9d 1a a4 52 98 b2 df 6f 5c ba 09 98 7b b2 54 77 4d 2b 2a 9f d6 29 18 52 de 5d ec 64 fd a1 8d 35 f9 14 4c 15 3f 95 1f 83 70 57 15 31 3e a6 62 ca e2 e0 94 a5 95 93 6f 46 55 3e 96 bf 41 8d 0c 97 86 02 e6 f0 09 ba 35 dd 61 be df 9f 15 5e 71 33 85 1d b3 3f 25 cf 6a fc 93 3d e2 06 97 ab d1 da f3 49 e6 ab 9a 69 9c dc c2 26 a2 ae ee d8 5a 58 1c 13 1d 4c 0e 2c ae 80 ee 1d a3 70 a4 b0 c7 e9 53 b2 df 69 8e 1e f6 ea ec c9 a5 7b 4e f0 f0 2c 50 67 b9 60 a8 34 93 37 7c f9 3e 6b 17 34 73 d3 31 36 e6 31 ca 19 6f b0 92 32 18 7b b2 03 81 71 e7 82 fc 07 ed eb a1 35 37 06 f8 e3 c3 ca 1d 45 a2 21 cc 66 cb e9 aa e6 89 85 4c 79 9c 05 e3 9e a6 92 60 43 42 60 94 b4 1c eb b9 92 3a 84 61 c8 bf a4 c2 3d 93 38 41 c5 bf c8 35 da a2 4e 13 f1 0b 53 4d aa 3b 2d 71 6f 39 8a 9b
                                                                                                                                                                                                                                            Data Ascii: taRo\{TwM+*)R]d5L?pW1>boFU>A5a^q3?%j=Ii&ZXL,pSi{N,Pg`47|>k4s161o2{q57E!fLy`CB`:a=8A5NSM;-qo9
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC1371INData Raw: 54 eb 13 b1 03 6b 3a bd ec 47 90 23 6b 7d ac 36 43 58 f0 d4 20 67 ba f9 1d ba 83 83 c9 8a 49 4f 37 37 31 26 d6 dc 60 74 f9 3a 4f 97 d4 56 1a b8 22 f6 75 56 54 91 bf 49 2b 16 b7 2a 0f 1b 0b 92 7d 31 17 5c d7 09 6d a5 d7 d3 1f c8 cb c6 7a 2a de cf 15 fc 38 cc e5 e6 9f 47 71 47 2d ac 88 29 1e ed 1e 66 f0 52 c4 0f 89 ff 00 29 12 8f fd d0 62 f5 fc ab 9a af 5b e7 bc 38 cb 7b 1c f0 4a 74 3a db 8d 99 a3 e4 94 ee cb ee e5 f9 3a c4 ef 98 55 b9 b1 e5 40 9c 91 93 60 40 95 98 6e 98 f9 11 d9 e7 8f 3a db b3 ef 12 28 75 6e 94 cf aa 69 28 e7 cc 28 9b 3d a4 81 43 2d 64 54 f5 71 55 46 a5 58 1b 94 9a 18 dd 48 b1 ba da f6 24 1f aa ba e7 b5 27 0b b8 19 4b ab 7f 29 97 18 b2 d1 16 7b ab f2 67 ca 38 0d a4 b3 25 0b 55 f9 8a 98 73 2c dc 8d ef 29 ab a8 6e f5 c9 51 c9 10 87 d4 63 3b
                                                                                                                                                                                                                                            Data Ascii: Tk:G#k}6CX gIO771&`t:OV"uVTI+*}1\mz*8GqG-)fR)b[8{Jt::U@`@n:(uni((=C-dTqUFXH$'K){g8%Us,)nQc;
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC1371INData Raw: 94 c7 39 09 23 58 f8 63 1a 0e aa 5a 64 d4 b1 54 55 44 8d 04 77 2b 86 fc 90 d4 a5 7f 75 3c 64 03 e3 6c 4b a3 8a 99 09 0e 6e 47 89 c1 12 d2 c0 5f 99 23 1d 7a db 0f 0e d1 2d ae 6e 91 cb 12 34 45 4f 96 18 73 4c a5 d2 a0 ba 21 60 47 86 25 12 46 b6 3c c0 6d 84 d2 98 c3 7b c3 c3 1e 05 7a c5 47 a2 cb eb 39 16 4f 67 6b 03 87 c8 a4 bc 4a ad d4 0f 0c 72 49 98 00 17 a7 96 00 f2 b2 9b a2 7c f0 ba 92 bc 0d 91 92 90 dd 14 e0 28 8a 8f cc 4f d7 09 e3 9e 61 21 0c 36 f4 c1 75 d1 ca de f2 4a 6d e4 30 89 c0 dd 29 a9 89 64 20 dc 1b 79 61 3d 74 05 a3 16 17 23 d7 11 8e 25 eb 5a ad 27 a6 9b 30 a4 90 09 5e 54 8a 22 de 0c c6 d8 92 53 d6 01 47 1b 54 5d 9f 90 73 1f 3c 38 b4 86 82 bc 4f 04 96 64 6e 5b 15 df 0c f5 e9 22 c9 74 4b ef 87 fa 82 92 21 64 16 f8 61 b6 7f 54 1b 75 38 7b 1c 98
                                                                                                                                                                                                                                            Data Ascii: 9#XcZdTUDw+u<dlKnG_#z-n4EOsL!`G%F<m{zG9OgkJrI|(Oa!6uJm0)d ya=t#%Z'0^T"SGT]s<8Odn["tK!daTu8{


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            62192.168.2.74977488.221.169.654436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC547OUTGET /dynamicstore/saledata/?cc=BY HTTP/1.1
                                                                                                                                                                                                                                            Host: store.steampowered.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Origin: http://steamcommunrutty.com
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC360INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                            Cache-Control: public,max-age=300
                                                                                                                                                                                                                                            Expires: Sun, 06 Oct 2024 18:37:43 GMT
                                                                                                                                                                                                                                            Last-Modified: Sun, 06 Oct 2024 18:30:00 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                            Vary: origin
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            Content-Length: 29
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC29INData Raw: 7b 22 62 41 6c 6c 6f 77 41 70 70 49 6d 70 72 65 73 73 69 6f 6e 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                            Data Ascii: {"bAllowAppImpressions":true}


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            63192.168.2.74977713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                            x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183243Z-1657d5bbd48qjg85buwfdynm5w00000002h0000000003g5c
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            64192.168.2.74978113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                            x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183243Z-1657d5bbd48tnj6wmberkg2xy800000002b000000000sax0
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            65192.168.2.74977913.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                            x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183243Z-1657d5bbd48vlsxxpe15ac3q7n000000029g00000000fm2d
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            66192.168.2.74977813.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                            x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183243Z-1657d5bbd48xsz2nuzq4vfrzg8000000027g00000000d664
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            67192.168.2.74978013.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:43 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                            x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183243Z-1657d5bbd487nf59mzf5b3gk8n00000001yg00000000g0z9
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:43 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            68192.168.2.7497822.19.126.974436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:44 UTC430OUTGET /public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:44 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                            ETag: "pSvIAKtunfWg"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Cache-Control: public, max-age=12941311
                                                                                                                                                                                                                                            Expires: Wed, 05 Mar 2025 13:21:15 GMT
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:44 GMT
                                                                                                                                                                                                                                            Content-Length: 24657
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:44 UTC16037INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 0d 0a 2f 2f 20 62 75 69 6c 64 20 6f 75 72 20 6d 65 6e 75 20 6f 6e 20 69 6e 69 74 0d 0a 6a 51 75 65 72 79 28 20 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 76 61 72 20 6d 71 51 75 65 72 79 4d 65 6e 75 4d 6f 64 65 20 3d 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 20 3f 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 31 30 70 78 29 22 29 20 3a 20 7b 6d 61 74 63 68 65 73 3a 20 66 61 6c 73 65 7d 3b 0d 0a 09 76 61 72 20 6d 71 4d 6f 62 69 6c 65 4d 6f 64 65 20 3d 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 20 3f 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 30 70 78 29 22 29 20 3a 20 7b 6d
                                                                                                                                                                                                                                            Data Ascii: "use strict";// build our menu on initjQuery( function($) {var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {m
                                                                                                                                                                                                                                            2024-10-06 18:32:44 UTC8620INData Raw: b3 d0 b0 d1 80 d1 81 d0 ba d0 b8 20 28 42 75 6c 67 61 72 69 61 6e 29 27 20 29 0d 0a 09 09 09 29 3b 0d 0a 09 09 09 09 09 24 53 65 6c 65 63 74 42 6f 78 2e 61 70 70 65 6e 64 28 0d 0a 09 09 09 09 24 4a 28 27 3c 6f 70 74 69 6f 6e 2f 3e 27 2c 20 7b 76 61 6c 75 65 3a 20 22 63 7a 65 63 68 22 7d 20 29 2e 74 65 78 74 28 20 27 c4 8c 65 c5 a1 74 69 6e 61 20 28 43 7a 65 63 68 29 27 20 29 0d 0a 09 09 09 29 3b 0d 0a 09 09 09 09 09 24 53 65 6c 65 63 74 42 6f 78 2e 61 70 70 65 6e 64 28 0d 0a 09 09 09 09 24 4a 28 27 3c 6f 70 74 69 6f 6e 2f 3e 27 2c 20 7b 76 61 6c 75 65 3a 20 22 64 61 6e 69 73 68 22 7d 20 29 2e 74 65 78 74 28 20 27 44 61 6e 73 6b 20 28 44 61 6e 69 73 68 29 27 20 29 0d 0a 09 09 09 29 3b 0d 0a 09 09 09 09 09 24 53 65 6c 65 63 74 42 6f 78 2e 61 70 70 65 6e 64
                                                                                                                                                                                                                                            Data Ascii: (Bulgarian)' ));$SelectBox.append($J('<option/>', {value: "czech"} ).text( 'etina (Czech)' ));$SelectBox.append($J('<option/>', {value: "danish"} ).text( 'Dansk (Danish)' ));$SelectBox.append


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            69192.168.2.7497832.19.126.974436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:44 UTC405OUTGET /public/shared/images/responsive/logo_valve_footer.png HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:44 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 1846
                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jan 2018 22:31:56 GMT
                                                                                                                                                                                                                                            ETag: "5a4ffcdc-736"
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:44 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:44 UTC1846INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5c 00 00 00 1a 08 06 00 00 00 3a ee 3b 29 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 10 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                            Data Ascii: PNGIHDR\:;)tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            70192.168.2.7497842.19.126.974436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:44 UTC409OUTGET /public/shared/images/responsive/header_menu_hamburger.png HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:44 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 3777
                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jan 2018 22:31:56 GMT
                                                                                                                                                                                                                                            ETag: "5a4ffcdc-ec1"
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:44 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:44 UTC3777INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f4 00 00 00 d4 08 06 00 00 00 ab 83 0e c8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0e 63 49 44 41 54 78 da ec dd 5f 4c 54 67 1a c7 f1 77 fe 69 d0 91 ba 10 0b 8a 8b ae cb 56 6d 6b 82 36 58 bb eb 9f 86 a6 b5 69 bb b2 46 db 8b 8a 7b e9 ae ed c5 5e b6 d9 5e 34 4d 7a d1 9b 9a 36 6d 6c 9a b4 6e 62 20 5d 12 b1 80 d6 88 65 bb 61 13 c5 ed da 76 a7 fe 29 ac a0 05 61 05 45 06 29 03 23 03 c3 3e ef 30 d0 33 67 06 4b 77 77 38 2f 93 ef 27 79 02 67 86 8b c9 f0 fc ce fb 9e 73 66 de e3 1a 1f 1f 57 00 32 83 9b b7 00 20 d0 00 08 34 00 02 0d 80 40 03 04 1a 00 81 06 40 a0 01 10 68 00 04 1a 20 d0 00 08 34 00 02 0d 80 40 03 20 d0 00 81 06 40 a0 01
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<cIDATx_LTgwiVmk6XiF{^^4Mz6mlnb ]eav)aE)#>03gKww8/'ygsfW2 4@@h 4@ @


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            71192.168.2.7497902.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC586OUTGET /public/images/ico/ico_facebook.png HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 1161
                                                                                                                                                                                                                                            Last-Modified: Wed, 06 Dec 2023 00:00:29 GMT
                                                                                                                                                                                                                                            ETag: "656fb99d-489"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:45 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            X-N: S
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1161INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 27 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<'iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            72192.168.2.749793172.64.145.1514436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC381OUTGET /store//about/logo_steam.svg HTTP/1.1
                                                                                                                                                                                                                                            Host: cdn.cloudflare.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC299INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:45 GMT
                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                            Content-Length: 2557
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Last-Modified: Wed, 28 Jun 2023 04:07:12 GMT
                                                                                                                                                                                                                                            ETag: "649bb1f0-9fd"
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 5290
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ce7bc637a7142d1-EWR
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1070INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 33 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1369INData Raw: 2c 36 33 2e 36 7a 22 2f 3e 0d 0a 09 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 31 22 20 64 3d 22 4d 36 36 2e 31 2c 33 31 2e 31 63 30 2d 35 2e 38 2d 34 2e 37 2d 31 30 2e 35 2d 31 30 2e 35 2d 31 30 2e 35 73 2d 31 30 2e 35 2c 34 2e 37 2d 31 30 2e 35 2c 31 30 2e 35 73 34 2e 37 2c 31 30 2e 35 2c 31 30 2e 35 2c 31 30 2e 35 53 36 36 2e 31 2c 33 36 2e 39 2c 36 36 2e 31 2c 33 31 2e 31 7a 0d 0a 09 09 09 20 4d 34 37 2e 37 2c 33 31 2e 31 63 30 2d 34 2e 34 2c 33 2e 35 2d 37 2e 39 2c 37 2e 39 2d 37 2e 39 63 34 2e 34 2c 30 2c 37 2e 39 2c 33 2e 35 2c 37 2e 39 2c 37 2e 39 63 30 2c 34 2e 34 2d 33 2e 35 2c 37 2e 39 2d 37 2e 39 2c 37 2e 39 43 35 31 2e 32 2c 33 39 2c 34 37 2e 37 2c 33 35 2e 35 2c 34 37 2e 37 2c 33 31 2e 31 7a 22 2f 3e 0d 0a 09 3c 2f 67 3e 0d 0a 09 3c 67
                                                                                                                                                                                                                                            Data Ascii: ,63.6z"/><path class="st1" d="M66.1,31.1c0-5.8-4.7-10.5-10.5-10.5s-10.5,4.7-10.5,10.5s4.7,10.5,10.5,10.5S66.1,36.9,66.1,31.1z M47.7,31.1c0-4.4,3.5-7.9,7.9-7.9c4.4,0,7.9,3.5,7.9,7.9c0,4.4-3.5,7.9-7.9,7.9C51.2,39,47.7,35.5,47.7,31.1z"/></g><g
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC118INData Raw: 2d 30 2e 37 76 2d 34 2e 33 48 32 37 33 2e 37 7a 20 4d 32 37 32 2e 39 2c 32 39 2e 39 68 30 2e 38 0d 0a 09 09 09 63 30 2e 35 2c 30 2c 30 2e 38 2d 30 2e 33 2c 30 2e 38 2d 30 2e 37 63 30 2d 30 2e 34 2d 30 2e 32 2d 30 2e 37 2d 30 2e 38 2d 30 2e 37 68 2d 30 2e 38 56 32 39 2e 39 7a 22 2f 3e 0d 0a 09 3c 2f 67 3e 0d 0a 3c 2f 67 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                                                                            Data Ascii: -0.7v-4.3H273.7z M272.9,29.9h0.8c0.5,0,0.8-0.3,0.8-0.7c0-0.4-0.2-0.7-0.8-0.7h-0.8V29.9z"/></g></g></svg>


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            73192.168.2.7497892.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC585OUTGET /public/images/ico/ico_twitter.png HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 1430
                                                                                                                                                                                                                                            Last-Modified: Wed, 06 Dec 2023 00:00:29 GMT
                                                                                                                                                                                                                                            ETag: "656fb99d-596"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:45 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            X-N: S
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1430INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 27 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<'iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            74192.168.2.7497952.19.126.974436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC403OUTGET /public/shared/images/header/logo_steam.svg?t=962016 HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                                            Last-Modified: Tue, 17 Nov 2020 23:33:19 GMT
                                                                                                                                                                                                                                            ETag: "5fb45dbf-e64"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:45 GMT
                                                                                                                                                                                                                                            Content-Length: 3684
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC3684INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 36 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            75192.168.2.749803199.232.192.1934436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC347OUTGET /IfpWEmD.jpeg HTTP/1.1
                                                                                                                                                                                                                                            Host: i.imgur.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC765INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Content-Length: 866042
                                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                                            Last-Modified: Wed, 04 Sep 2024 14:41:39 GMT
                                                                                                                                                                                                                                            ETag: "b6f099c8aba6dcd3df727a9ddb2c547a"
                                                                                                                                                                                                                                            x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                            X-Amz-Cf-Pop: IAD89-P1
                                                                                                                                                                                                                                            X-Amz-Cf-Id: _x4JO4uy7wn2a8Ffy1Fj5zL7Qb27lt90fJtmzRh-nSGAL6a1DLq__g==
                                                                                                                                                                                                                                            cache-control: public, max-age=31536000
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Age: 2778666
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:45 GMT
                                                                                                                                                                                                                                            X-Served-By: cache-iad-kjyo7100026-IAD, cache-ewr-kewr1740060-EWR
                                                                                                                                                                                                                                            X-Cache: Miss from cloudfront, HIT, HIT
                                                                                                                                                                                                                                            X-Cache-Hits: 1312, 0
                                                                                                                                                                                                                                            X-Timer: S1728239565.357456,VS0,VE1
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Server: cat factory 1.0
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1371INData Raw: ff d8 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 04 b0 08 c1 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 00 07 01 01 01 01 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 08 01 00 09 0a ff c4 00 6e 10 00 02 01 02 04 03 05 05 03 07 07 07 08 03 01 21 01 02 03 04 11 00 05 06 21 07 12 31 08 13 41 51 61 14 22 71 81 91 32 a1 b1 09 15 23 42 52 c1 d1 16 33 62 72 82 92 e1 24 43 a2 b2
                                                                                                                                                                                                                                            Data Ascii: CC"n!!1AQa"q2#BR3br$C
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1371INData Raw: 18 1a fe 9e a2 16 74 c2 ee 6e 81 dc c7 23 dc b2 75 30 3c c6 dc c3 51 c7 98 4e 32 4a 14 91 8f 73 33 6c a3 09 5e 71 26 e0 f5 3b e1 4d 33 82 85 89 b7 9d c6 2b 4b 32 8d 54 47 34 b4 04 17 1c c0 a9 3b 03 82 de 2b 21 55 17 db 07 05 0b d4 75 c0 8a ad ae 05 ef 84 cd 6d 17 83 ac 98 f3 14 04 85 38 48 61 04 82 1b a6 1c b3 1a 73 de 90 4f cb 09 a4 89 06 dc 9f 1c 58 b0 d9 8a ce 27 0c 81 25 23 de b7 37 cb 02 90 b7 40 30 72 d3 97 1c c0 6c 3a e0 32 30 2d cb f7 81 87 b4 14 4c c0 9b 04 96 74 2c 70 58 b2 1b 5f 7c 1d 21 b1 24 0c 14 c3 c4 1d ed 83 81 75 21 a7 44 6c 72 32 8e 9e 38 80 71 53 30 7a dd 44 a9 1c a6 d0 c0 a8 c2 db 03 b9 fd f8 9c a3 38 52 a1 b1 55 6a 9d 43 5d 99 e6 13 99 95 16 35 94 81 c8 bd 40 36 b9 c6 a7 65 29 c3 eb 5f 2f dd 1e f2 ad f0 38 0b aa cc 80 6e 1f 14 df 96
                                                                                                                                                                                                                                            Data Ascii: tn#u0<QN2Js3l^q&;M3+K2TG4;+!Uum8HasOX'%#7@0rl:20-Lt,pX_|!$u!Dlr28qS0zD8RUjC]5@6e)_/8n
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1371INData Raw: a2 e1 78 14 52 41 8f 45 04 8d b3 83 d8 08 e4 7a 46 83 e5 aa f9 a6 33 aa ad 3f 9b 53 ea 4c ba 22 f3 e5 f5 91 55 44 be 6d 1b 06 03 ea 06 3e a5 fe 52 5d 57 92 67 1f 93 d3 57 ea 1c a2 a4 4b 49 9c 65 d9 33 d2 38 fd 78 e5 cc 69 19 0f cc 10 71 f2 de 8f 22 ce 73 36 a9 a7 ca 72 da 8a b6 a5 a1 9e aa ac 53 c0 d2 77 34 f1 27 3c 92 bd 81 e5 45 51 72 c7 61 e2 46 36 67 68 9d 71 9c 6b 0f c9 15 a2 73 8a 3e ee 68 e6 ab cb f2 0c e4 35 f9 91 69 24 91 a1 71 ea 4d 22 5f fe f3 d3 19 0c 0a 7e 8a 82 aa 33 c5 97 1e 1a 1f 88 5d 6f 6c 29 04 f8 a6 1b 28 de 26 6b 4f 89 0e 1f e1 2b 62 f6 52 05 bb 2c f0 d9 41 b7 ff 00 28 f9 5d ff 00 fa 52 2c 66 8f cb 59 c4 86 cb 38 5d a3 78 31 43 50 a2 7d 41 9d cb 99 57 25 f7 14 f4 71 85 5b f9 06 92 a0 10 7c e2 3e b8 d3 7d 97 ca 65 dd 96 38 73 2c ad 64
                                                                                                                                                                                                                                            Data Ascii: xRAEzF3?SL"UDm>R]WgWKIe38xiq"s6rSw4'<EQraF6ghqks>h5i$qM"_~3]ol)(&kO+bR,A(]R,fY8]x1CP}AW%q[|>}e8s,d
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1371INData Raw: 63 00 7e a8 00 0c 02 50 39 ca 85 f1 37 c5 68 37 2b a2 31 82 36 06 0e 02 c9 cf 4f 50 e4 91 d2 67 1a af 32 ad 21 72 d8 04 59 34 3b ab 55 56 cc 4a c5 b8 e8 23 55 79 9b d5 11 7f 5f 11 6d 41 57 2c 14 d4 eb 14 9c 85 09 0c c0 75 db 0f 59 86 65 5b 51 95 d2 e4 ef 52 ad 4d 47 2c 92 43 00 89 57 95 e4 e5 e6 62 40 bb 31 0a 82 e6 fb 28 18 8b 67 b5 0d 55 58 c0 6c 90 0b 10 3c fc 7f 76 0c f2 32 80 10 c3 49 71 29 04 f0 89 64 0d de af 31 eb be 13 dd 63 97 96 fd 0d b0 aa a2 09 a9 9c 25 44 4c 8e c8 1c 06 5b 5d 58 5c 1f 98 23 09 a4 8e fe f0 5e a7 03 02 c5 79 c8 b9 80 55 0d cd 62 5f ae 27 9c 37 d6 d5 fc 28 d5 1a 33 89 9a 5b 37 12 e6 ba 47 3b a6 cc 28 52 26 17 0d 1c c2 4d af b5 c3 01 d7 10 e8 72 ac d7 32 a2 92 a6 0a 33 24 34 b6 32 c8 3a 20 37 eb f4 38 27 2d 9c 51 57 a4 dc a0 82
                                                                                                                                                                                                                                            Data Ascii: c~P97h7+16OPg2!rY4;UVJ#Uy_mAW,uYe[QRMG,CWb@1(gUXl<v2Iq)d1c%DL[]X\#^yUb_'7(3[7G;(R&Mr23$42: 78'-QW
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1371INData Raw: 25 22 1c c0 a0 c6 a9 fc 9a fc 28 c9 bb 3c 7e 52 ca dd 23 c3 91 59 51 a2 38 89 c0 9a 1d 53 c3 8a 8c d2 72 19 b2 96 92 89 63 85 cf 2b 5d e9 c3 bc 2a a7 de 31 08 59 8d e4 2c 7a 38 7b 19 0b ee 75 23 e1 bd 70 c1 1b 81 bb b7 f1 f2 fc dd 7c b1 fc 98 bd a0 f5 1f 64 ee d0 f9 cf 0b f8 85 49 59 97 53 ea 8a 4f e4 ee 79 93 3d 29 69 60 cf 28 2a 4c f4 51 48 b6 e7 0c b5 51 bc 1c a2 de f4 b6 3d 2f 8f a9 7f 97 27 3e ca f8 69 d8 b3 8c f4 99 6d 8e 5b c6 0d 45 a5 b5 26 9d 23 fc f5 51 5a 68 2a e3 4f da 08 99 4d 34 ac 06 ea 6a c5 f6 61 6f 9c 1f 96 df 81 39 bf 66 3f ca 83 c4 8c ab 2d 1e ce ba ae a9 35 d6 9a ae 08 56 46 f6 d6 69 66 74 f1 5e 5a e4 ac 45 6b 9d a1 bf 5e 9a 0b f2 96 f6 ab a4 ed 83 f9 2c 3b 2f f1 1e 3d 3b 04 95 63 56 d6 43 aa b3 c8 a6 50 d4 75 d0 41 ca f4 41 09 0c 52
                                                                                                                                                                                                                                            Data Ascii: %"(<~R#YQ8Src+]*1Y,z8{u#p|dIYSOy=)i`(*LQHQ=/'>im[E&#QZh*OM4jao9f?-5VFift^ZEk^,;/=;cVCPuAAR
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1371INData Raw: 11 a4 66 61 b3 4b 33 a8 b1 04 60 18 cd 21 6c 8d 9d 9c 6c 0f 7f 0f a2 ac 6b 88 2b e4 37 1f 35 0e 4b a9 3b 49 f1 1f 53 e9 a8 a2 5c bb 33 e2 1e 77 59 40 b0 a8 58 fb 89 33 09 dd 39 40 b0 0b c8 56 c0 6d 6c 44 1b 99 5a 4f 70 85 90 dc 03 e1 b6 df 76 1b f2 68 1a 8f 2f a6 a5 72 e4 a4 08 ae ce 7d e2 79 45 c9 3e 26 f8 71 9a a2 59 5c 49 23 f3 1e 50 a0 9f 20 00 1f 80 c5 e0 19 1a 1b c9 30 d8 9b a2 33 6a 21 99 65 35 39 6b a9 2b 34 2d 13 58 fe d0 23 1f a0 ae c0 1d a8 32 5e d7 9d 91 74 bf 16 72 b9 91 33 5a 2a 44 ca 35 6d 0a b0 26 8f 35 a6 8d 16 64 20 74 57 ba 4e 80 ef dd 54 44 48 04 d8 7c 28 e0 56 81 a5 e2 ef 15 f4 ff 00 08 6b f5 3c 79 37 f2 ae b9 b2 aa 0c ca a0 13 14 39 84 b1 ba d0 89 2c 09 ee de ac c1 0b 90 36 59 59 bf 56 e3 eb 2f e4 99 ec 99 c5 1e cd 9a 5f 29 d7 13 65
                                                                                                                                                                                                                                            Data Ascii: faK3`!llk+75K;IS\3wY@X39@VmlDZOpvh/r}yE>&qY\I#P 03j!e59k+4-X#2^tr3Z*D5m&5d tWNTDH|(Vk<y79,6YYV/_)e
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1371INData Raw: 8f 02 0e e3 1e 24 03 62 70 d4 b9 97 b1 ec 7a f7 de f8 f6 3c 9c b8 ff 00 67 ae 3b 80 54 37 2c 57 bd bd e5 17 f8 90 30 25 37 51 8f 2f 2e f5 c7 88 b6 c7 1e c7 b1 e5 e5 ec 42 3b 46 71 ef 45 f6 63 e0 96 a1 e3 97 10 5a a5 f2 cd 3d 40 67 6a 5a 18 bb ca 9a d9 99 82 41 4b 04 7d 64 9e 69 5e 38 63 41 f6 a4 91 57 c7 13 6e 60 4d 86 2a cc eb 87 59 7f 68 2e 22 e4 7a e3 57 d0 2d 4e 97 d1 79 a7 b7 e9 5c be a2 30 d1 d7 e6 c8 19 13 33 65 3d 56 00 ce 29 cf 42 ec f3 80 6d 4e e1 5b 62 75 dc 9c d1 75 4f fe 4e 7e ca 3a 8f 80 1a 77 5b 76 d8 ed 83 53 96 52 f1 93 8b 52 ff 00 28 78 95 5d 25 52 2d 26 98 a1 8e 3e 6a 6c 9a 19 0d 91 20 a3 80 04 92 5e b2 3a 16 79 24 58 e2 2b 1b ec 7f 9e 67 3f 94 ab b4 ac 9f 94 17 52 51 d5 41 c2 3d 0d 25 6e 4f d9 df 25 aa 85 e1 6c da 63 cd 4f 98 ea 99 e3
                                                                                                                                                                                                                                            Data Ascii: $bpz<g;T7,W0%7Q/.B;FqEcZ=@gjZAK}di^8cAWn`M*Yh."zW-Ny\03e=V)BmN[buuON~:w[vSRR(x]%R-&>jl ^:y$X+g?RQA=%nO%lcO
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1371INData Raw: 74 be 61 fc 9d 1a a4 52 98 b2 df 6f 5c ba 09 98 7b b2 54 77 4d 2b 2a 9f d6 29 18 52 de 5d ec 64 fd a1 8d 35 f9 14 4c 15 3f 95 1f 83 70 57 15 31 3e a6 62 ca e2 e0 94 a5 95 93 6f 46 55 3e 96 bf 41 8d 0c 97 86 02 e6 f0 09 ba 35 dd 61 be df 9f 15 5e 71 33 85 1d b3 3f 25 cf 6a fc 93 3d e2 06 97 ab d1 da f3 49 e6 ab 9a 69 9c dc c2 26 a2 ae ee d8 5a 58 1c 13 1d 4c 0e 2c ae 80 ee 1d a3 70 a4 b0 c7 e9 53 b2 df 69 8e 1e f6 ea ec c9 a5 7b 4e f0 f0 2c 50 67 b9 60 a8 34 93 37 7c f9 3e 6b 17 34 73 d3 31 36 e6 31 ca 19 6f b0 92 32 18 7b b2 03 81 71 e7 82 fc 07 ed eb a1 35 37 06 f8 e3 c3 ca 1d 45 a2 21 cc 66 cb e9 aa e6 89 85 4c 79 9c 05 e3 9e a6 92 60 43 42 60 94 b4 1c eb b9 92 3a 84 61 c8 bf a4 c2 3d 93 38 41 c5 bf c8 35 da a2 4e 13 f1 0b 53 4d aa 3b 2d 71 6f 39 8a 9b
                                                                                                                                                                                                                                            Data Ascii: taRo\{TwM+*)R]d5L?pW1>boFU>A5a^q3?%j=Ii&ZXL,pSi{N,Pg`47|>k4s161o2{q57E!fLy`CB`:a=8A5NSM;-qo9
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1371INData Raw: 54 eb 13 b1 03 6b 3a bd ec 47 90 23 6b 7d ac 36 43 58 f0 d4 20 67 ba f9 1d ba 83 83 c9 8a 49 4f 37 37 31 26 d6 dc 60 74 f9 3a 4f 97 d4 56 1a b8 22 f6 75 56 54 91 bf 49 2b 16 b7 2a 0f 1b 0b 92 7d 31 17 5c d7 09 6d a5 d7 d3 1f c8 cb c6 7a 2a de cf 15 fc 38 cc e5 e6 9f 47 71 47 2d ac 88 29 1e ed 1e 66 f0 52 c4 0f 89 ff 00 29 12 8f fd d0 62 f5 fc ab 9a af 5b e7 bc 38 cb 7b 1c f0 4a 74 3a db 8d 99 a3 e4 94 ee cb ee e5 f9 3a c4 ef 98 55 b9 b1 e5 40 9c 91 93 60 40 95 98 6e 98 f9 11 d9 e7 8f 3a db b3 ef 12 28 75 6e 94 cf aa 69 28 e7 cc 28 9b 3d a4 81 43 2d 64 54 f5 71 55 46 a5 58 1b 94 9a 18 dd 48 b1 ba da f6 24 1f aa ba e7 b5 27 0b b8 19 4b ab 7f 29 97 18 b2 d1 16 7b ab f2 67 ca 38 0d a4 b3 25 0b 55 f9 8a 98 73 2c dc 8d ef 29 ab a8 6e f5 c9 51 c9 10 87 d4 63 3b
                                                                                                                                                                                                                                            Data Ascii: Tk:G#k}6CX gIO771&`t:OV"uVTI+*}1\mz*8GqG-)fR)b[8{Jt::U@`@n:(uni((=C-dTqUFXH$'K){g8%Us,)nQc;
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1371INData Raw: 94 c7 39 09 23 58 f8 63 1a 0e aa 5a 64 d4 b1 54 55 44 8d 04 77 2b 86 fc 90 d4 a5 7f 75 3c 64 03 e3 6c 4b a3 8a 99 09 0e 6e 47 89 c1 12 d2 c0 5f 99 23 1d 7a db 0f 0e d1 2d ae 6e 91 cb 12 34 45 4f 96 18 73 4c a5 d2 a0 ba 21 60 47 86 25 12 46 b6 3c c0 6d 84 d2 98 c3 7b c3 c3 1e 05 7a c5 47 a2 cb eb 39 16 4f 67 6b 03 87 c8 a4 bc 4a ad d4 0f 0c 72 49 98 00 17 a7 96 00 f2 b2 9b a2 7c f0 ba 92 bc 0d 91 92 90 dd 14 e0 28 8a 8f cc 4f d7 09 e3 9e 61 21 0c 36 f4 c1 75 d1 ca de f2 4a 6d e4 30 89 c0 dd 29 a9 89 64 20 dc 1b 79 61 3d 74 05 a3 16 17 23 d7 11 8e 25 eb 5a ad 27 a6 9b 30 a4 90 09 5e 54 8a 22 de 0c c6 d8 92 53 d6 01 47 1b 54 5d 9f 90 73 1f 3c 38 b4 86 82 bc 4f 04 96 64 6e 5b 15 df 0c f5 e9 22 c9 74 4b ef 87 fa 82 92 21 64 16 f8 61 b6 7f 54 1b 75 38 7b 1c 98
                                                                                                                                                                                                                                            Data Ascii: 9#XcZdTUDw+u<dlKnG_#z-n4EOsL!`G%F<m{zG9OgkJrI|(Oa!6uJm0)d ya=t#%Z'0^T"SGT]s<8Odn["tK!daTu8{


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            76192.168.2.7497942.19.126.974436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC420OUTGET /public/shared/images/header/btn_header_installsteam_download.png?v=1 HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 291
                                                                                                                                                                                                                                            Last-Modified: Tue, 20 Mar 2018 23:42:19 GMT
                                                                                                                                                                                                                                            ETag: "5ab19c5b-123"
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:45 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC291INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0f 00 00 00 0d 08 06 00 00 00 76 1e 34 41 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 c5 49 44 41 54 78 da 62 f8 ff ff 3f 03 1e cc 03 c4 93 80 f8 39 10 7f 03 e2 5d 40 ac 0f 93 c7 a7 91 1d 88 4f fc 47 80 bf 40 fc 05 88 3f 02 b1 3a 21 cd 05 48 1a 0f 03 b1 1c 54 dc 1a 88 7b 09 69 3e 88 a4 59 1e 4d ce 0c 9b 66 66 a8 1f 57 01 f1 27 a8 c6 5f 50 3e 08 ab 21 a9 c3 6a b3 03 10 ff f9 8f 09 26 a3 ab c5 e5 e4 0a 34 8d 27 81 98 8d 58 cd 8c 40 bc 19 aa f1 0d 16 3f c3 35 83 e2 6d 37 10 df 45 c2 97 81 58 17 ca f6 04 e2 45 68 f2 20 f5 06 0c 50 85 d8 c0 51 20 16 03 e2 12 1c f2 d7 18 fe e3 07 20 a7 ff c6 25 09 f2 db 03 06 06 06 79 06 d2 c1 63
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRv4AtEXtSoftwareAdobe ImageReadyqe<IDATxb?9]@OG@?:!HT{i>YMffW'_P>!j&4'X@?5m7EXEh PQ %yc


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            77192.168.2.7497922.19.126.974436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC390OUTGET /public/images/v6/logo_steam_footer.png HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 2843
                                                                                                                                                                                                                                            Last-Modified: Thu, 18 Jun 2020 23:12:51 GMT
                                                                                                                                                                                                                                            ETag: "5eebf4f3-b1b"
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:45 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC2843INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5c 00 00 00 1a 08 06 00 00 00 3a ee 3b 29 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 06 cc 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                                                                                                                                                                            Data Ascii: PNGIHDR\:;)pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RD


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            78192.168.2.7498022.19.126.974436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC390OUTGET /public/images/footerLogo_valve_new.png HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 2584
                                                                                                                                                                                                                                            Last-Modified: Fri, 21 Feb 2020 17:48:31 GMT
                                                                                                                                                                                                                                            ETag: "5e5017ef-a18"
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:45 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC2584INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b0 00 00 00 32 08 06 00 00 00 fc cf 51 8d 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                            Data Ascii: PNGIHDR2QtEXtSoftwareAdobe ImageReadyqe<"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            79192.168.2.749799172.64.145.1514436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC398OUTGET /public/images/gift/steamcards_cards_02.png HTTP/1.1
                                                                                                                                                                                                                                            Host: store.cloudflare.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC343INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:45 GMT
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 498627
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Last-Modified: Wed, 28 Jun 2023 04:07:18 GMT
                                                                                                                                                                                                                                            ETag: "649bb1f6-79bc3"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            X-Cache: MISS
                                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                                            Age: 2
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8ce7bc638bde4369-EWR
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1026INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 2e 00 00 02 3f 08 06 00 00 00 50 c0 52 e1 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 84 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20
                                                                                                                                                                                                                                            Data Ascii: PNGIHDR.?PRtEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1369INData Raw: 8a 28 0f 05 f5 2f fa 54 04 f5 bd e7 c7 ff 73 7a ea d3 c7 1f f0 29 c8 73 00 15 45 40 45 06 05 25 40 08 99 49 d2 49 3a 49 77 7a ee aa ea 9a ef 3c 9d f9 fc d7 da e7 de aa 5b d5 55 d5 dd 19 48 03 77 f7 e7 76 dd e1 0c fb ec b3 cf 5e df bd d6 da 6b 49 61 18 a2 57 2e ad 22 49 52 af 11 7a e5 82 ba ca 45 6c db 7b d0 7b a5 57 7a e5 bb 63 e0 eb 81 4b 0f 5c 7a e5 bb 0e 52 2e b6 f4 06 81 5e e9 95 5e e9 81 4b af f4 c0 a5 57 be ad b0 22 3d 87 60 d2 1b 14 7a a5 57 7a e5 92 2d 6a af 09 7a a5 57 be e3 80 45 7a 0e 40 67 23 48 91 7a 20 d3 2b bd d2 2b 97 ec 00 d9 d3 b8 5c 82 37 a5 a7 71 e9 01 cb f9 7f bb d0 6d cf f7 80 87 cf 00 52 7a 83 46 af f4 4a af bc 60 a5 a7 71 e9 95 5e b9 b4 a1 45 ba 48 78 59 6f 9b 67 0a 1b 3d 8d 4c af f4 4a af f4 c0 a5 57 5e 98 f2 ae 57 dc d4 6b 84 4b
                                                                                                                                                                                                                                            Data Ascii: (/Tsz)sE@E%@II:Iwz<[UHwv^kIaW."IRzEl{{WzcK\zR.^^KW"=`zWz-jzWEz@g#Hz ++\7qmRzFJ`q^EHxYog=LJW^WkK
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1369INData Raw: 0d 08 17 51 af 95 fb d2 19 a5 70 c5 fb 2e f6 59 de 87 41 3f 5c 81 29 2b 7e 0f cf a3 fe bd 14 d4 ab 3d 70 e9 95 5e b9 b4 b4 2d e7 68 59 ae bf 2c a5 6c cf 27 6f 7f 74 da fd 99 7e d9 7f 05 89 ee 44 e0 fa 90 55 e5 da 54 3a 79 2d c9 c5 37 0e 6b ad 7a a5 e1 2d 34 5b d2 57 49 d8 3d 9d cf c6 a6 77 8c c4 4f 3f 76 ac 38 db b2 fd b0 7b d8 da 00 60 ce 07 32 e7 63 86 73 f6 f9 d1 cf fc 7b 7b fb e9 48 23 b3 7f 5b 28 a6 bb 24 f4 64 fe 45 8e 66 c3 2c e6 64 21 94 19 54 48 d0 d1 36 16 0b 64 5d 21 90 01 d2 1e 01 00 41 40 15 49 21 a4 d7 1c e5 c3 e5 89 f3 ea 0a 85 dd 53 5b 49 6a 6f da 75 c9 54 19 99 40 a2 de 6a 10 10 78 11 b8 80 e1 a1 2d 08 a4 08 6e 58 b8 37 2d 4b 80 4b 7b 8e 0b 8f b6 af d4 6b f0 a8 ce 3a 34 02 97 34 09 57 03 cd 5a 85 84 bc 2d b4 3a 9a aa 21 68 05 42 a0 f3 3e
                                                                                                                                                                                                                                            Data Ascii: Qp.YA?\)+~=p^-hY,l'ot~DUT:y-7kz-4[WI=wO?v8{`2cs{{H#[($dEf,d!TH6d]!A@I!S[IjouT@jx-nX7-KK{k:44WZ-:!hB>
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1369INData Raw: 72 49 40 51 2e 97 c7 ec fc 02 01 56 1d a6 49 a0 28 47 f7 54 27 b0 63 a0 f3 2d 29 d2 9a 49 cf 52 a0 2f a9 3f 56 93 4b db 57 64 3d 90 d9 f0 94 1b 6b 3d a4 e7 68 a0 f8 5e 65 97 1e b8 f4 4a af 5c 5a da 96 a5 f7 9b 07 07 af 9d 28 b6 7e f9 6f be 51 1b 1f ca 34 85 c9 20 93 52 b0 73 24 06 c3 b3 f1 4d 12 04 c9 a4 0e 83 84 a3 df 64 cd 80 8e b1 d1 3c 1e 3e 7a 1a 13 93 05 12 74 12 a6 75 59 37 a1 0d 8d 6d 4b 0c ed 34 63 d7 b8 75 1f 0d c7 2c e7 63 e6 11 af ee 3d f1 a2 81 be 93 35 55 39 fc 47 4f 1f bb 67 ce 76 fd 35 34 2f 6b 41 cb 33 31 2b ad f5 79 45 79 cb e1 95 20 f3 c7 d7 c7 43 21 34 48 88 b3 96 21 49 e0 12 69 4d a4 55 fa 95 0d 30 a9 c3 36 c2 44 d2 75 59 c2 07 44 5a f6 79 91 48 20 d2 6c 9f a1 a5 d1 b2 90 22 01 ab 92 f0 75 84 36 88 f5 3f b2 f8 cc fe 2f 75 02 97 ad a3
                                                                                                                                                                                                                                            Data Ascii: rI@Q.VI(GT'c-)IR/?VKWd=k=h^eJ\Z(~oQ4 Rs$Md<>ztuY7mK4cu,c=5U9GOgv54/kA31+yEy C!4H!IiMU06DuYDZyH l"u6?/u
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1369INData Raw: 30 58 d0 36 31 2d 86 be be 7e 78 f4 be bc 58 80 79 95 29 b4 25 1d 8d 0b 3b f5 b2 d3 ef dc ec 8c f8 cc ab 90 66 a6 cf b6 b5 38 83 d4 76 0e aa e5 32 81 9c 11 99 ea 82 50 80 95 d0 56 d9 bc f4 8a 00 4d 7b 06 e0 20 6d e0 e7 fa bd a8 09 69 5f f3 9a 97 7e 21 ab ab 7a e0 d2 2b bd f2 9d 07 26 52 b4 fa 54 80 09 cb 18 1a 9b 41 72 70 c5 5f a5 fd fd 6f fd d5 dd eb 05 95 eb 8c bd d2 be 2b fa f6 0d a4 8c 9d be 23 ab 8d 4a 88 26 09 12 2d e1 d0 2c b3 88 54 3d 86 7d 79 1d b1 4c 3f b6 6c ca c2 92 4a 38 5c 2e 21 16 6a 30 84 db a6 86 58 8c 84 0d cd c8 7d df 21 41 a9 60 7a ae 85 bb 9f 9c c7 8d fb f2 b4 9d 8c 1a af 76 f1 49 70 c6 49 c8 0e 0f 43 35 4e a0 a9 18 aa d2 4a f4 27 c7 72 fd ca 7c 73 8f 77 76 ea f5 19 45 9b cc 87 b1 23 7f a0 ee 2a 16 3d fb fe 02 82 87 0a d5 2a 61 53 d8
                                                                                                                                                                                                                                            Data Ascii: 0X61-~xXy)%;f8v2PVM{ mi_~!z+&RTArp_o+#J&-,T=}yL?lJ8\.!j0X}!A`zvIpIC5NJ'r|swvE#*=*aS
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1369INData Raw: 2e ad 28 a8 1d 09 71 87 ce c5 4b a2 4d 02 17 76 8c 75 d9 9f 45 57 49 50 2b 62 fb 4e 10 3a a1 71 e1 7e b7 b4 24 da 17 02 28 10 7c 13 d5 77 69 65 11 2f 89 26 78 d2 e2 09 58 e9 78 e4 23 c4 e0 52 b5 61 59 3e 92 71 4d 2c 89 2e 72 2c 17 f6 21 d1 d4 f6 33 12 89 35 d6 6e 88 58 2e 0c 1a 1c 84 8e 97 33 53 9d 53 99 bc b8 7e 76 9e 65 68 49 d1 35 cf cd cd a1 d9 a8 53 ff cc 45 9a 25 8e e5 42 e0 a2 6a 06 2a a5 82 f8 8e b5 2e ad 66 15 2e 01 0a af 3a 62 40 79 ba 7e 88 be ab 0b bf 19 3e 2f c7 76 19 c8 67 c5 f2 69 0e 42 e7 79 ae 78 cf 9a 30 ee cb bc 1c 1b be 1a 81 4b f8 cc c0 e5 82 40 64 3d e7 dc d5 46 d0 b5 8c a2 17 19 cb 65 ed 73 3d cb 58 2e 5d 9a 93 8b 6e 93 4b 38 96 4b 2f 9b 5f af f4 ca 0b f7 cc 49 58 e9 db 22 c2 b7 6a 7a 62 07 09 ad 0f a4 53 fa 6d 09 0e 6b 2a 66 e3 32
                                                                                                                                                                                                                                            Data Ascii: .(qKMvuEWIP+bN:q~$(|wie/&xXx#RaY>qM,.r,!35nX.3SS~vehI5SE%Bj*.f.:b@y~>/vgiByx0K@d=Fes=X.]nK8K/_IX"jzbSmk*f2
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1369INData Raw: 62 01 64 35 80 b9 2d 85 7c 9f 06 67 be a4 d4 fa 02 d3 db ba 0f 41 7e 64 5b b8 70 76 5b b0 d8 e4 e5 b9 f3 83 09 f3 89 4f ee db 75 5c 36 70 62 4a b6 1f fd f7 e9 f2 d1 40 82 3d d7 72 ad 43 a5 96 bb 06 88 5c e8 b2 6b 69 03 a8 e9 69 63 7a a5 57 ce c7 25 97 58 2c 97 1e b8 f4 4a af bc b0 93 b9 15 af 7c 52 df eb 87 ea 36 5d 8d c9 aa 88 2b d2 82 e5 2b 98 2f 79 38 35 d3 c0 4c 61 11 09 43 c5 ee 4d fd 18 1d ed c7 7c 53 42 ab e1 43 57 64 58 8a 0f 4d 97 c5 ea 15 df 75 a0 a8 06 b2 99 14 38 06 6a a3 61 8b 68 a6 75 cb c7 5d 4f ce 62 4b a6 8c 91 a4 89 b8 9e 87 a7 19 22 16 87 e2 d9 d0 e3 31 cc cf 36 e0 d9 01 ae bb e9 80 70 da 7d f2 3f 0e a1 30 33 0b e9 c8 61 9c a5 f3 95 1c e0 c4 d3 93 38 a6 d3 77 a6 89 7d db c7 61 99 06 4a 95 2a 62 31 03 21 01 54 2e c3 b9 7a 5c cc 9c 9c 23
                                                                                                                                                                                                                                            Data Ascii: bd5-|gA~d[pv[Ou\6pbJ@=rC\kiiczW%X,J|R6]++/y85LaCM|SBCWdXMu8jahu]ObK"16p}?03a8w}aJ*b1!T.z\#
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1369INData Raw: 00 d7 6e 4d 60 a2 e2 e0 c8 4c 0d 7b 06 f2 f8 89 9f fe 65 7c ff eb de 8e be fe 3e 38 41 0b ff fc c9 0f e2 6f 3f fe 7f b0 f7 fa 57 e3 37 7e fd 0f 31 de 37 8a af 7f f3 2b 98 2f 2f e0 0d af 79 3d 0c 2d 89 d9 c5 39 4c 4c 9f c4 d0 50 06 7b b7 5f 89 f9 d9 0a cc a4 2a 22 4a 46 e1 b4 7d a8 b2 86 44 3c 81 ba 57 47 b1 52 c4 e6 f1 4d d0 69 e6 da 09 1e 24 32 8a f2 5f 2b 1a 9e 26 4f 4d e0 ae 07 ef c7 9e dd db 70 cf fd 77 e3 0d b7 bf 19 93 13 a7 70 ec c4 bf e0 6d 3f 72 05 14 1a 40 1b 76 33 a2 59 99 66 af 34 1b 0c 8a 34 ab a4 d9 a7 54 2d c2 ab 56 d1 aa d6 50 28 b6 00 23 05 23 91 86 a9 9a 54 87 38 0a 85 2a a6 ce 14 c4 c0 3f be 73 1b c6 f7 ed 41 7c cb 66 48 be 03 9f f6 f9 f2 67 fe 15 5f f9 e2 3d 18 a4 59 6f dd 75 31 39 47 c7 0a 7c f8 96 8f bd 7b 77 e3 07 df 79 3b 76 ec 54
                                                                                                                                                                                                                                            Data Ascii: nM`L{e|>8Ao?W7~17+//y=-9LLP{_*"JF}D<WGRMi$2_+&OMpwpm?r@v3Yf44T-VP(##T8*?sA|fHg_=You19G|{wy;vT
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1369INData Raw: 9c 0a 6a 24 6c 39 e2 7d 5a a5 df 49 f8 96 90 14 59 76 c5 3d a0 36 94 1b 95 28 5c b9 1c 5d 87 24 da dd 17 6d 28 49 ed a6 ee cc 62 da b1 15 b8 3f f1 b9 18 2c c5 a2 5f 59 16 d7 c0 39 57 a2 19 8f 24 c2 f4 f3 01 e2 66 52 b4 69 67 86 13 70 32 ba a5 7f 10 51 32 3b fd 41 e4 16 42 b0 14 bf 81 7f 8b 42 a0 07 51 1e 17 11 2a 33 20 d8 a6 7b 43 03 fc 46 83 38 41 cb 79 cd 44 43 f1 84 7a e3 d0 e8 35 83 b9 44 4c 21 70 58 24 60 52 53 0e e6 09 3a 2c a7 84 19 ba 8f 9c c4 8f c3 c7 8b be a1 1b 22 cc 3a 2f 77 2e 15 cb 74 dd aa 48 3e c7 b9 6f b8 0f 71 88 f4 1c dd a7 ad 5b b7 a0 4a 60 92 49 18 04 05 f4 0c d1 e9 62 04 d3 09 c5 81 c4 39 61 68 ff 0c f5 a7 3e ba df 13 f3 35 02 a6 90 84 9c 8c f1 e1 24 76 0e 67 60 50 ff 58 38 4b c7 a7 49 88 ac 1a 68 b9 22 4d 32 66 16 09 54 1f 69 10 70
                                                                                                                                                                                                                                            Data Ascii: j$l9}ZIYv=6(\]$m(Ib?,_Y9W$fRigp2Q2;ABBQ*3 {CF8AyDCz5DL!pX$`RS:,":/w.tH>oq[J`Ib9ah>5$vg`PX8KIh"M2fTip
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1369INData Raw: 93 97 9e c9 a8 db 24 74 3e a5 8a b4 9e a1 f0 3b c9 16 f3 dd 04 2e 12 83 0b 3f 19 46 0c 01 0d 78 85 42 53 7c 1f d7 3b e0 12 75 de b8 c1 69 d8 39 bc 78 48 83 2a 68 46 c5 e0 42 bb 69 d1 9d b4 1c 5f 9c 38 49 33 c6 64 5b e3 c2 82 c5 6a 35 50 af 95 10 d2 20 96 cf 0d 88 b4 f0 9c 59 b5 c5 09 bd 12 a9 e8 71 e2 c4 75 22 cd 7c 28 34 23 8e ed af 09 25 9d e4 72 0c 2e 06 cd 4e 25 19 1b 6b 5c ea 0d aa 4f 1c 93 33 73 48 25 d3 02 1c 9a ad 2a c6 f2 c6 d2 ec 1c 5d a3 99 c0 e4 28 e5 6f 94 bb 21 08 da e9 ea db c9 f7 d0 ce 36 1b 44 1a 17 f1 59 55 44 e2 35 89 f5 fd ed 41 c8 a2 c1 ba d9 68 09 ad 90 c8 73 d1 d6 da f0 31 55 5d 11 9a a6 58 4c 81 53 69 10 b8 50 1d 33 09 1a fc 15 34 cb 4d a1 b5 30 93 31 38 35 27 4a 47 9f d0 e1 d4 69 f0 27 e1 92 20 e1 54 ab d4 61 d1 75 a5 b6 0f 23 96
                                                                                                                                                                                                                                            Data Ascii: $t>;.?FxBS|;ui9xH*hFBi_8I3d[j5P Yqu"|(4#%r.N%k\O3sH%*](o!6DYUD5Ahs1U]XLSiP34M0185'JGi' Tau#


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            80192.168.2.7497982.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC679OUTGET /public/shared/fonts/MotivaSans-Medium.ttf?v=4.015 HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Origin: http://steamcommunrutty.com
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                                            Referer: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=english
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC278INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            Content-Length: 124048
                                                                                                                                                                                                                                            Last-Modified: Tue, 28 Jul 2020 23:16:24 GMT
                                                                                                                                                                                                                                            ETag: "5f20b1c8-1e490"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:45 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC16106INData Raw: 00 01 00 00 00 12 01 00 00 04 00 20 44 53 49 47 00 00 00 01 00 01 e4 88 00 00 00 08 47 44 45 46 0d b6 0e 34 00 00 01 2c 00 00 00 40 47 50 4f 53 89 ce b2 88 00 00 01 6c 00 00 75 9a 47 53 55 42 e1 64 c1 db 00 00 77 08 00 00 1b a4 4f 53 2f 32 75 9a 9f 11 00 00 92 ac 00 00 00 60 63 6d 61 70 f6 64 8b a3 00 00 93 0c 00 00 05 8e 63 76 74 20 47 bc 0a 74 00 01 d4 d0 00 00 00 c8 66 70 67 6d 9e 36 21 d2 00 01 d5 98 00 00 0e 15 67 61 73 70 00 00 00 10 00 01 d4 c8 00 00 00 08 67 6c 79 66 35 8e 7d 32 00 00 98 9c 00 01 06 e4 68 65 61 64 17 e9 fb 57 00 01 9f 80 00 00 00 36 68 68 65 61 06 f4 06 76 00 01 9f b8 00 00 00 24 68 6d 74 78 a2 5f 58 e0 00 01 9f dc 00 00 0c e6 6c 6f 63 61 ba 3a 79 56 00 01 ac c4 00 00 06 a6 6d 61 78 70 04 a0 0f 0c 00 01 b3 6c 00 00 00 20 6e 61 6d
                                                                                                                                                                                                                                            Data Ascii: DSIGGDEF4,@GPOSluGSUBdwOS/2u`cmapdcvt Gtfpgm6!gaspglyf5}2headW6hheav$hmtx_Xloca:yVmaxpl nam
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 05 00 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff fb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff e5 ff fb 00 09 00 00 00 0e 00 00 00 13 00 05 00 00 00 00 00 00 00 00 ff b7 ff c8 00 00 00 00 00 00 00 00 00 00 ff ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff fb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff e7 ff fb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1974INData Raw: 00 02 00 03 00 00 00 02 00 02 00 03 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC16384INData Raw: 01 c1 01 c3 01 c4 01 c5 01 c6 01 c8 01 c9 01 ca 01 cb 01 cc 01 cd 01 ce 01 cf 01 d0 01 d1 01 d2 01 d3 01 d4 01 d5 01 d6 01 d7 01 d8 01 d9 01 da 01 db 01 dc 01 dd 01 de 01 df 01 e0 01 e1 01 e2 01 e3 01 e4 01 e5 01 e6 01 e7 01 e8 01 e9 01 ea 01 eb 01 ec 01 ed 01 ee 01 ef 01 f0 01 f1 01 f2 01 f3 01 f4 01 f5 01 f6 01 f7 01 f8 01 f9 01 fa 01 fb 01 fc 01 fd 01 fe 01 76 01 ac 01 ff 02 00 02 01 02 02 02 03 02 04 02 05 02 06 02 07 02 08 02 09 02 0a 02 0b 02 0c 02 0d 02 0e 02 0f 02 10 02 11 02 12 02 13 02 14 02 15 02 16 02 17 02 18 02 19 02 1a 02 1b 02 1c 02 1d 02 1e 02 1f 02 20 02 21 02 22 02 23 02 24 02 25 02 26 02 27 02 28 02 29 02 2a 02 2b 02 2c 02 2d 02 2e 02 2f 02 8e 02 8f 02 90 02 91 02 92 02 93 02 94 02 95 02 96 02 97 02 c5 02 c6 02 c7 02 c8 02 c9 02 c3 02
                                                                                                                                                                                                                                            Data Ascii: v !"#$%&'()*+,-./
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC16384INData Raw: 00 2d 00 a3 4b b0 21 50 58 40 18 1a 01 04 05 19 01 03 04 14 01 06 03 24 23 05 03 00 06 0a 01 01 00 05 4c 1b 40 18 1a 01 04 05 19 01 03 04 14 01 06 03 24 23 05 03 00 06 0a 01 01 07 05 4c 59 4b b0 21 50 58 40 20 00 03 00 06 00 03 06 69 00 04 04 05 61 00 05 05 53 4d 08 07 02 00 00 01 61 02 01 01 01 51 01 4e 1b 40 2a 00 03 00 06 00 03 06 69 00 04 04 05 61 00 05 05 53 4d 00 00 00 01 61 02 01 01 01 51 4d 08 01 07 07 01 61 02 01 01 01 51 01 4e 59 40 10 21 21 21 2d 21 2c 28 24 23 24 22 24 12 09 0a 1d 2b 25 14 16 33 32 37 07 06 23 22 27 06 23 22 26 35 34 36 33 32 17 35 34 23 22 07 27 36 36 33 32 16 15 02 36 37 35 26 26 23 22 06 15 14 16 33 01 e4 12 13 05 10 09 13 2d 4c 0f 40 65 4a 64 77 5b 37 3c 6f 48 44 2f 29 6a 3a 69 6c ce 44 14 14 3b 1a 30 3c 33 23 7c 16 13 02
                                                                                                                                                                                                                                            Data Ascii: -K!PX@$#L@$#LYK!PX@ iaSMaQN@*iaSMaQMaQNY@!!!-!,($#$"$+%327#"'#"&5463254#"'6632675&&#"3-L@eJdw[7<oHD/)j:ilD;0<3#|
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC7952INData Raw: 01 96 00 00 01 07 03 39 01 cd 00 2d 00 08 b1 02 01 b0 2d b0 35 2b 00 00 ff ff 00 22 00 00 02 34 02 39 00 02 01 97 00 00 00 01 00 4f 00 00 01 cc 02 39 00 0b 00 29 40 26 00 03 00 04 05 03 04 67 00 02 02 01 5f 00 01 01 2c 4d 00 05 05 00 5f 00 00 00 2d 00 4e 11 11 11 11 11 10 06 08 1c 2b 21 21 11 21 15 21 15 33 15 23 15 21 01 cc fe 83 01 7d fe fb e4 e4 01 05 02 39 62 83 64 8d 00 00 00 ff ff 00 4f 00 00 01 cc 03 01 00 22 01 9a 00 00 01 07 03 36 01 e6 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 ff ff 00 4f 00 00 01 cc 03 03 00 22 01 9a 00 00 01 07 03 3a 01 b8 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 ff ff 00 4f 00 00 01 cc 02 fe 00 22 01 9a 00 00 01 07 03 39 01 bc 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 ff ff 00 4f 00 00 01 cc 03 05 00 22 01 9a 00 00 01 07 03
                                                                                                                                                                                                                                            Data Ascii: 9--5+"49O9)@&g_,M_-N+!!!!3#!}9bdO"6--5+O":--5+O"9--5+O"
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC16384INData Raw: 02 39 00 22 02 04 00 00 00 03 03 41 01 d9 00 00 ff ff 00 4f ff f1 02 21 03 01 00 22 02 04 00 00 01 07 03 35 01 ae 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 ff ff 00 4f ff f1 02 21 03 26 00 22 02 04 00 00 01 07 03 3e 03 16 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 00 01 00 4f ff f1 02 87 02 af 00 1a 00 27 40 24 05 01 03 02 01 4c 00 00 02 00 85 04 01 02 02 2c 4d 00 03 03 01 61 00 01 01 31 01 4e 23 23 13 27 10 05 08 1b 2b 01 33 15 14 06 07 11 14 06 23 22 26 35 11 33 11 14 16 33 32 36 35 11 33 32 36 35 02 2a 5d 36 30 84 66 65 83 74 3c 38 39 3d 45 1e 1a 02 af 39 35 40 0a fe de 71 73 73 71 01 64 fe 91 31 3d 3d 31 01 6f 1b 1b 00 00 00 ff ff 00 4f ff f1 02 87 03 01 00 22 02 11 00 00 01 07 03 36 02 10 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 ff ff 00 4f ff 4a 02
                                                                                                                                                                                                                                            Data Ascii: 9"AO!"5--5+O!&">--5+O'@$L,Ma1N##'+3#"&5332653265*]60fet<89=E95@qssqd1==1oO"6--5+OJ
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC6736INData Raw: 23 18 21 21 26 4f 18 1e 4b 41 2b 3b 23 1c 24 17 15 d4 24 22 21 24 25 20 22 24 00 00 00 02 00 32 ff 8a 01 96 01 df 00 0b 00 26 00 3e 40 3b 17 01 02 04 18 01 03 02 02 4c 00 04 00 02 00 04 02 80 05 01 01 00 00 04 01 00 69 00 02 03 03 02 59 00 02 02 03 62 00 03 02 03 52 00 00 26 25 1c 1a 16 14 00 0b 00 0a 24 06 08 17 2b 00 16 15 14 06 23 22 26 35 34 36 33 17 14 06 07 06 06 15 14 16 33 32 37 17 06 06 23 22 26 35 34 36 37 36 36 35 35 33 01 0e 2a 2a 1f 1f 29 29 1f 32 22 21 1b 19 29 27 3a 33 2f 22 5e 34 53 5d 2a 27 1e 1c 64 01 df 24 21 21 25 25 21 21 24 e7 27 33 1f 19 23 18 21 21 26 4f 18 1e 4b 41 2b 3b 23 1c 24 17 15 00 00 00 01 ff 51 01 0b ff da 01 96 00 0b 00 1f 40 1c 02 01 01 00 00 01 59 02 01 01 01 00 61 00 00 01 00 51 00 00 00 0b 00 0a 24 03 08 17 2b 02 16
                                                                                                                                                                                                                                            Data Ascii: #!!&OKA+;#$$"!$% "$2&>@;LiYbR&%$+#"&5463327#"&546766553**))2"!)':3/"^4S]*'d$!!%%!!$'3#!!&OKA+;#$Q@YaQ$+
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC16384INData Raw: 34 31 2f 2c 2b 2a 29 28 27 20 2d 21 2d 10 1f 10 1e 18 16 00 0f 00 0e 26 0e 0a 17 2b b1 06 00 44 00 16 16 15 14 06 06 23 22 26 26 35 34 36 36 33 0e 02 15 14 16 16 33 32 36 36 35 34 26 26 23 17 32 16 15 14 06 07 17 23 27 23 15 23 11 17 15 33 32 36 35 34 23 01 f6 a6 63 63 a6 62 62 a6 63 63 a6 62 51 86 4d 4d 85 52 52 85 4d 4d 85 52 08 40 3f 23 1d 54 4d 45 42 42 43 3c 1b 1f 3c 02 ca 59 a6 6d 6d a6 5a 5a a6 6d 6d a6 59 45 49 87 57 59 86 49 49 86 59 59 86 48 6d 3c 2e 23 32 0d 9c 88 88 01 68 3e 67 1e 17 32 00 02 00 39 01 23 03 56 02 bc 00 07 00 14 00 3b 40 38 14 0f 0c 03 06 01 01 4c 00 06 01 02 01 06 02 80 03 01 01 01 00 5f 08 04 02 00 00 48 4d 07 05 02 02 02 00 5f 08 04 02 00 00 48 02 4e 11 12 12 11 11 11 11 11 10 09 0a 1f 2b 13 21 15 23 11 23 11 23 25 33 11 23
                                                                                                                                                                                                                                            Data Ascii: 41/,+*)(' -!-&+D#"&&54663326654&&#2#'##32654#ccbbccbQMMRRMMR@?#TMEBBC<<YmmZZmmYEIWYIIYYHm<.#2h>g29#V;@8L_HM_HN+!###%3#
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC9360INData Raw: 45 44 34 07 75 6e 69 31 45 44 36 07 75 6e 69 31 45 43 43 07 75 6e 69 31 45 43 45 05 4f 68 6f 72 6e 07 75 6e 69 31 45 44 41 07 75 6e 69 31 45 45 32 07 75 6e 69 31 45 44 43 07 75 6e 69 31 45 44 45 07 75 6e 69 31 45 45 30 0d 4f 68 75 6e 67 61 72 75 6d 6c 61 75 74 07 4f 6d 61 63 72 6f 6e 06 52 61 63 75 74 65 06 52 63 61 72 6f 6e 07 75 6e 69 30 31 35 36 06 53 61 63 75 74 65 0b 53 63 69 72 63 75 6d 66 6c 65 78 07 75 6e 69 30 32 31 38 07 75 6e 69 31 45 39 45 07 75 6e 69 30 31 38 46 04 54 62 61 72 06 54 63 61 72 6f 6e 07 75 6e 69 30 31 36 32 07 75 6e 69 30 32 31 41 06 55 62 72 65 76 65 07 75 6e 69 30 31 44 33 07 75 6e 69 30 31 44 37 07 75 6e 69 30 31 44 39 07 75 6e 69 30 31 44 42 07 75 6e 69 30 31 44 35 07 75 6e 69 31 45 45 34 07 75 6e 69 31 45 45 36 05 55 68 6f
                                                                                                                                                                                                                                            Data Ascii: ED4uni1ED6uni1ECCuni1ECEOhornuni1EDAuni1EE2uni1EDCuni1EDEuni1EE0OhungarumlautOmacronRacuteRcaronuni0156SacuteScircumflexuni0218uni1E9Euni018FTbarTcaronuni0162uni021AUbreveuni01D3uni01D7uni01D9uni01DBuni01D5uni1EE4uni1EE6Uho


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            81192.168.2.7498012.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC680OUTGET /public/shared/fonts/MotivaSans-Regular.ttf?v=4.015 HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Origin: http://steamcommunrutty.com
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                                            Referer: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=english
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC278INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            Content-Length: 122684
                                                                                                                                                                                                                                            Last-Modified: Tue, 28 Jul 2020 23:16:24 GMT
                                                                                                                                                                                                                                            ETag: "5f20b1c8-1df3c"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:45 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC16106INData Raw: 00 01 00 00 00 12 01 00 00 04 00 20 44 53 49 47 00 00 00 01 00 01 df 34 00 00 00 08 47 44 45 46 0d b6 0e 34 00 00 01 2c 00 00 00 40 47 50 4f 53 3a 3e 7d 8f 00 00 01 6c 00 00 75 7a 47 53 55 42 e1 64 c1 db 00 00 76 e8 00 00 1b a4 4f 53 2f 32 75 36 9e 08 00 00 92 8c 00 00 00 60 63 6d 61 70 f6 64 8b a3 00 00 92 ec 00 00 05 8e 63 76 74 20 46 bf 09 94 00 01 cf 7c 00 00 00 c8 66 70 67 6d 9e 36 21 d2 00 01 d0 44 00 00 0e 15 67 61 73 70 00 00 00 10 00 01 cf 74 00 00 00 08 67 6c 79 66 8a 5f 6d c2 00 00 98 7c 00 01 01 ee 68 65 61 64 17 b4 fb 48 00 01 9a 6c 00 00 00 36 68 68 65 61 06 bf 06 47 00 01 9a a4 00 00 00 24 68 6d 74 78 86 e3 6c 96 00 01 9a c8 00 00 0c e6 6c 6f 63 61 43 48 02 9a 00 01 a7 b0 00 00 06 a6 6d 61 78 70 04 a0 0f 13 00 01 ae 58 00 00 00 20 6e 61 6d
                                                                                                                                                                                                                                            Data Ascii: DSIG4GDEF4,@GPOS:>}luzGSUBdvOS/2u6`cmapdcvt F|fpgm6!Dgasptglyf_m|headHl6hheaG$hmtxllocaCHmaxpX nam
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC16384INData Raw: 00 00 00 00 00 00 00 02 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff df ff f8 00 05 00 00 00 07 00 00 00 09 00 02 00 00 00 00 00 00 00 00 ff b1 ff c1 00 00 00 00 00 00 00 00 00 00 ff a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ea ff fe 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC2658INData Raw: 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 16 00 00 00 01 00 16 00 00 00 01 00 16 00 00 00 01 00 16 00 00 00 01 00 16 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC16384INData Raw: 02 fc 03 33 03 34 03 35 03 36 03 37 03 38 03 39 03 3a 03 3b 03 3c 03 3d 03 3e 03 3f 03 40 03 41 03 42 03 43 03 44 00 02 07 d4 00 14 02 a7 02 fb 03 20 03 21 03 22 03 23 03 24 03 25 03 26 03 27 03 28 03 29 03 2a 03 2b 03 2c 03 2d 03 2e 03 2f 03 30 03 31 00 01 07 c2 00 01 00 08 00 02 00 06 00 0c 01 74 00 02 00 fa 01 75 00 02 01 0f 00 02 07 ae 01 7e 01 78 01 79 01 7a 01 7b 01 7c 01 7d 01 7e 01 7f 01 80 01 81 01 82 01 83 01 84 01 85 01 86 01 87 01 88 01 89 01 8a 01 8b 01 8c 01 8d 01 8e 01 8f 01 90 01 91 01 92 01 93 01 94 01 95 01 96 01 97 01 98 01 99 01 9a 01 9b 01 9c 01 9d 01 9e 01 9f 01 a0 01 a1 01 a2 01 a3 01 a4 01 a5 01 a6 01 a7 01 a8 01 a9 01 aa 01 ab 01 ad 01 ae 01 af 01 b0 01 b1 01 b2 01 b3 01 b4 01 b5 01 b6 01 b7 01 c2 01 b9 01 ba 01 bb 01 bc 01 bd 01
                                                                                                                                                                                                                                            Data Ascii: 3456789:;<=>?@ABCD !"#$%&'()*+,-./01tu~xyz{|}~
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC16384INData Raw: 43 27 53 72 63 66 12 14 05 10 07 02 31 25 e8 50 19 15 47 1d 38 4a 3c 29 95 02 33 08 2a 22 39 43 05 43 4f 4d 48 4f 4e 08 05 45 3b 35 33 3a 45 5e 5d f5 17 14 02 3c 01 3f 30 29 d0 2a 24 4e 05 08 2a 2e 29 28 ff ff 00 2d ff f3 02 13 03 01 00 22 00 ba 00 00 00 03 03 09 01 b7 00 00 ff ff 00 2d ff f3 02 13 02 cd 00 22 00 ba 00 00 00 02 03 1c 4d 00 00 00 00 03 00 2d ff f4 03 55 02 18 00 2c 00 33 00 3f 01 03 4b b0 18 50 58 40 16 23 01 05 06 29 22 02 04 05 1c 01 00 04 34 11 0c 0b 04 01 00 04 4c 1b 4b b0 1b 50 58 40 16 23 01 05 06 29 22 02 04 05 1c 01 0a 04 34 11 0c 0b 04 01 00 04 4c 1b 40 16 23 01 05 06 29 22 02 04 05 1c 01 0a 09 34 11 0c 0b 04 01 00 04 4c 59 59 4b b0 18 50 58 40 25 0d 09 02 04 0a 01 00 01 04 00 69 08 01 05 05 06 61 0c 07 02 06 06 53 4d 0b 01 01 01
                                                                                                                                                                                                                                            Data Ascii: C'Srcf1%PG8J<)3*"9CCOMHONE;53:E^]<?0)*$N*.)(-"-"M-U,3?KPX@#)"4LKPX@#)"4L@#)"4LYYKPX@%iaSM
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC7952INData Raw: 2b 01 33 15 06 06 23 22 26 26 35 34 36 36 33 32 17 07 26 23 22 06 15 14 16 33 32 37 35 23 01 27 eb 20 77 41 49 7a 4a 4b 7e 4c 6b 57 2c 45 54 57 60 62 58 40 3b 96 01 3e fd 1f 2e 3f 86 63 65 85 3f 3f 44 33 6f 68 6a 72 21 93 00 00 ff ff 00 2d ff f4 02 12 02 f8 00 22 01 ae 00 00 01 07 03 3a 01 d3 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 ff ff 00 2d ff f4 02 12 02 f4 00 22 01 ae 00 00 01 07 03 39 01 d3 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 ff ff 00 2d ff f4 02 12 02 fb 00 22 01 ae 00 00 01 07 03 38 01 d6 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 ff ff 00 2d ff 32 02 12 02 45 00 22 01 ae 00 00 00 03 03 42 01 be 00 00 ff ff 00 2d ff f4 02 12 02 fb 00 22 01 ae 00 00 01 07 03 34 01 b5 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 00 01 00 55 00 00 02 22 02 39 00
                                                                                                                                                                                                                                            Data Ascii: +3#"&&546632&#"3275#' wAIzJK~LkW,ETW`bX@;>.?ce??D3ohjr!-":--5+-"9--5+-"8--5+-2E"B-"4--5+U"9
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC16384INData Raw: 01 a6 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 00 01 00 29 00 00 01 cd 02 39 00 09 00 29 40 26 00 01 02 03 05 01 01 00 02 4c 00 02 02 03 5f 00 03 03 2c 4d 00 00 00 01 5f 00 01 01 2d 01 4e 11 12 11 11 04 08 1a 2b 01 01 21 15 21 35 01 21 35 21 01 c5 fe d0 01 38 fe 5c 01 32 fe e7 01 83 01 fb fe 54 4f 3f 01 ac 4e ff ff 00 29 00 00 01 cd 02 f5 00 22 02 2c 00 00 01 07 03 36 01 c3 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 ff ff 00 29 00 00 01 cd 02 f4 00 22 02 2c 00 00 01 07 03 39 01 9e 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 ff ff 00 29 00 00 01 cd 02 fb 00 22 02 2c 00 00 01 07 03 34 01 7f 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 00 02 00 30 01 7e 01 61 02 c7 00 20 00 2c 00 57 40 54 17 01 03 04 16 01 02 03 10 01 06 02 24 23 02 05 06 05 01 00 05 05 4c 00 04
                                                                                                                                                                                                                                            Data Ascii: --5+)9)@&L_,M_-N+!!5!5!8\2TO?N)",6--5+)",9--5+)",4--5+0~a ,W@T$#L
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC6052INData Raw: 05 27 0b 02 01 04 00 08 03 4c 0a 01 00 49 1b 4b b0 14 50 58 40 18 18 01 05 04 19 01 03 05 27 01 02 09 08 0b 02 02 00 09 04 4c 0a 01 00 49 1b 40 1c 18 01 05 04 19 01 03 05 27 01 02 09 08 0b 01 01 09 04 4c 02 01 01 01 4b 0a 01 00 49 59 59 4b b0 12 50 58 40 22 06 01 03 07 01 02 08 03 02 67 00 05 05 04 61 00 04 04 50 4d 0a 09 02 08 08 00 61 01 01 00 00 51 00 4e 1b 4b b0 14 50 58 40 2c 06 01 03 07 01 02 08 03 02 67 00 05 05 04 61 00 04 04 50 4d 00 08 08 00 61 01 01 00 00 51 4d 0a 01 09 09 00 61 01 01 00 00 51 00 4e 1b 40 2a 06 01 03 07 01 02 08 03 02 67 00 05 05 04 61 00 04 04 50 4d 00 08 08 01 61 00 01 01 49 4d 0a 01 09 09 00 61 00 00 00 51 00 4e 59 59 40 12 00 00 00 2d 00 2c 25 11 13 25 23 11 15 22 23 0b 0a 1f 2b 24 37 17 06 23 22 27 26 23 22 07 27 36 35 35
                                                                                                                                                                                                                                            Data Ascii: 'LIKPX@'LI@'LKIYYKPX@"gaPMaQNKPX@,gaPMaQMaQN@*gaPMaIMaQNYY@-,%%#"#+$7#"'&#"'655
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC16384INData Raw: 00 03 00 4d ff f3 02 19 02 45 00 1d 00 29 00 33 00 39 40 36 2d 2c 20 1d 1b 1a 18 17 0b 02 0a 03 02 01 01 00 03 02 4c 00 02 02 01 61 00 01 01 30 4d 04 01 03 03 00 61 00 00 00 31 00 4e 2a 2a 2a 33 2a 32 27 25 2a 24 05 08 18 2b 25 07 27 06 06 23 22 26 35 34 36 37 26 26 35 34 36 33 32 16 15 14 06 07 17 36 37 17 06 07 00 16 17 36 36 35 34 26 23 22 06 15 12 36 37 27 06 06 15 14 16 33 02 19 35 4d 24 4b 34 50 57 3a 33 2a 24 55 46 42 51 3d 39 69 1d 20 42 2b 21 fe fa 1f 1c 2a 2c 25 20 23 29 5e 35 19 7b 24 26 2c 29 30 34 4c 2f 26 4b 3f 35 4e 26 2c 41 26 3f 4d 43 37 31 4e 2c 67 36 45 19 5c 38 01 1e 34 20 1f 33 1f 1e 21 28 1d fe 7a 20 23 7b 1f 35 1f 21 2a 00 00 00 ff ff 00 49 ff a8 01 b6 02 14 00 02 02 d3 00 00 00 05 00 24 ff f7 02 6f 02 45 00 0b 00 0f 00 19 00 25 00
                                                                                                                                                                                                                                            Data Ascii: ME)39@6-, La0Ma1N***3*2'%*$+%'#"&5467&&54632676654&#"67'35M$K4PW:3*$UFBQ=9i B+!*,% #)^5{$&,)04L/&K?5N&,A&?MC71N,g6E\84 3!(z #{5!*I$oE%
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC7996INData Raw: 69 31 45 46 37 07 75 6e 69 30 32 33 33 07 75 6e 69 31 45 46 39 06 7a 61 63 75 74 65 0a 7a 64 6f 74 61 63 63 65 6e 74 0a 75 6e 69 31 45 39 45 2e 73 63 04 61 2e 73 63 09 61 61 63 75 74 65 2e 73 63 09 61 62 72 65 76 65 2e 73 63 0a 75 6e 69 31 45 41 46 2e 73 63 0a 75 6e 69 31 45 42 37 2e 73 63 0a 75 6e 69 31 45 42 31 2e 73 63 0a 75 6e 69 31 45 42 33 2e 73 63 0a 75 6e 69 31 45 42 35 2e 73 63 0a 75 6e 69 30 31 43 45 2e 73 63 0e 61 63 69 72 63 75 6d 66 6c 65 78 2e 73 63 0a 75 6e 69 31 45 41 35 2e 73 63 0a 75 6e 69 31 45 41 44 2e 73 63 0a 75 6e 69 31 45 41 37 2e 73 63 0a 75 6e 69 31 45 41 39 2e 73 63 0a 75 6e 69 31 45 41 42 2e 73 63 0c 61 64 69 65 72 65 73 69 73 2e 73 63 0a 75 6e 69 31 45 41 31 2e 73 63 09 61 67 72 61 76 65 2e 73 63 0a 75 6e 69 31 45 41 33 2e 73
                                                                                                                                                                                                                                            Data Ascii: i1EF7uni0233uni1EF9zacutezdotaccentuni1E9E.sca.scaacute.scabreve.scuni1EAF.scuni1EB7.scuni1EB1.scuni1EB3.scuni1EB5.scuni01CE.scacircumflex.scuni1EA5.scuni1EAD.scuni1EA7.scuni1EA9.scuni1EAB.scadieresis.scuni1EA1.scagrave.scuni1EA3.s


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            82192.168.2.7498002.19.126.974436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC399OUTGET /public/shared/images/responsive/header_logo.png HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 10863
                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jan 2018 22:31:56 GMT
                                                                                                                                                                                                                                            ETag: "5a4ffcdc-2a6f"
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:45 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC10863INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 e8 00 00 00 ab 08 06 00 00 00 34 09 69 7b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 29 ea 49 44 41 54 78 5e ed 9d 0d c8 7d 55 99 b7 9b 09 1a 1a 7c 19 68 70 28 1c 0c 25 31 12 a3 48 8a 44 51 12 c3 28 12 a5 48 12 c3 48 46 8a c4 48 92 a4 28 8c 42 31 92 86 a2 68 50 8c 42 31 1a 92 22 31 1a 8a 22 29 92 86 a4 28 94 22 99 18 49 12 22 99 78 07 e2 0d df fb 3a fb 39 f6 fc 8f fb 9c b3 d6 3e fb 63 ad bd af 0b 7e 9c bd 1f ff 3e 1f e7 63 ef df ba d7 fd f1 37 4f 3f fd f4 73 44 44 44 44 44 a4 0c fe f6 e8 51 44 44 44 44 44 0a c0 08 ba d4 c6 c9 a1 53 9b c3 15 67 86 4e 6a 0e 9f e1 a9 d0 af 9b c3 15 8f 87 9e
                                                                                                                                                                                                                                            Data Ascii: PNGIHDR4i{sRGBgAMAapHYsod)IDATx^}U|hp(%1HDQ(HHFH(B1hPB1"1")("I"x:9>c~>c7O?sDDDDDQDDDDDSgNj


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            83192.168.2.7497962.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC713OUTGET /public/shared/images/popups/btn_arrow_down_padded.png HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Referer: https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=GJRG1UROmBaQ&l=english
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 161
                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jan 2018 22:31:55 GMT
                                                                                                                                                                                                                                            ETag: "5a4ffcdb-a1"
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:45 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC161INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 13 00 00 00 0c 08 06 00 00 00 80 d0 86 82 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 43 49 44 41 54 78 da 62 fc ff ff 3f 03 b5 00 e3 08 36 ec d8 91 c3 fc 40 ea 00 10 1b e0 d0 b7 c0 ca c6 36 91 68 97 e1 31 10 ab 41 04 bd 89 c5 40 9c 06 11 15 66 48 06 5e c0 67 d0 48 4f 1a e4 02 80 00 03 00 23 ae 37 e9 64 d5 5d 17 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<CIDATxb?6@6h1A@fH^gHO#7d]IENDB`


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            84192.168.2.7497972.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC677OUTGET /public/shared/fonts/MotivaSans-Bold.ttf?v=4.015 HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Origin: http://steamcommunrutty.com
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                                            Referer: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=english
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC278INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            Content-Length: 123884
                                                                                                                                                                                                                                            Last-Modified: Tue, 28 Jul 2020 23:16:24 GMT
                                                                                                                                                                                                                                            ETag: "5f20b1c8-1e3ec"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:45 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC16106INData Raw: 00 01 00 00 00 12 01 00 00 04 00 20 44 53 49 47 00 00 00 01 00 01 e3 e4 00 00 00 08 47 44 45 46 0d b6 0e 34 00 00 01 2c 00 00 00 40 47 50 4f 53 44 f4 60 3e 00 00 01 6c 00 00 75 e8 47 53 55 42 e1 64 c1 db 00 00 77 54 00 00 1b a4 4f 53 2f 32 76 62 a0 f8 00 00 92 f8 00 00 00 60 63 6d 61 70 f6 64 8b a3 00 00 93 58 00 00 05 8e 63 76 74 20 48 67 0b 08 00 01 d4 2c 00 00 00 c8 66 70 67 6d 9e 36 21 d2 00 01 d4 f4 00 00 0e 15 67 61 73 70 00 00 00 10 00 01 d4 24 00 00 00 08 67 6c 79 66 cf 0e c7 af 00 00 98 e8 00 01 06 58 68 65 61 64 18 0f fb 61 00 01 9f 40 00 00 00 36 68 68 65 61 07 19 06 92 00 01 9f 78 00 00 00 24 68 6d 74 78 b4 4e 4c 2e 00 01 9f 9c 00 00 0c e6 6c 6f 63 61 7b 9c 3a 94 00 01 ac 84 00 00 06 a6 6d 61 78 70 04 a0 0f 12 00 01 b3 2c 00 00 00 20 6e 61 6d
                                                                                                                                                                                                                                            Data Ascii: DSIGGDEF4,@GPOSD`>luGSUBdwTOS/2vb`cmapdXcvt Hg,fpgm6!gasp$glyfXheada@6hheax$hmtxNL.loca{:maxp, nam
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 06 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff e9 ff fc 00 0c 00 00 00 13 00 00 00 19 00 06 00 00 00 00 00 00 00 00 ff ba ff cd 00 00 00 00 00 00 00 00 00 00 ff b7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff e6 ff fa 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC1810INData Raw: 00 00 00 02 00 02 00 03 00 00 00 02 00 02 00 03 00 00 00 02 00 02 00 03 00 00 00 02 00 02 00 03 00 00 00 02 00 02 00 03 00 00 00 02 00 02 00 03 00 00 00 02 00 02 00 03 00 00 00 02 00 02 00 03 00 00 00 02 00 02 00 03 00 00 00 02 00 02 00 03 00 00 00 02 00 02 00 03 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00
                                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC16384INData Raw: 00 0c 02 36 02 37 02 38 02 39 02 3a 02 3b 02 3c 02 3d 02 3e 02 3f 02 cc 02 ce 00 01 0a ec ff ec 00 01 0a f0 00 14 00 02 0a f4 00 16 02 40 02 41 02 42 02 43 02 44 02 45 02 46 02 47 02 48 02 49 02 54 02 55 02 56 02 57 02 58 02 59 02 5a 02 5b 02 5c 02 5d 02 d3 02 d4 00 02 0a de 00 df 01 77 01 78 01 79 01 7a 01 7b 01 7c 01 7d 01 7e 01 7f 01 80 01 81 01 82 01 83 01 84 01 85 01 86 01 87 01 88 01 89 01 8a 01 8b 01 8c 01 8d 01 8e 01 8f 01 90 01 91 01 92 01 93 01 94 01 95 01 96 01 97 01 98 01 99 01 9a 01 9b 01 9c 01 9d 01 9e 01 9f 01 a0 01 a1 01 a2 01 a3 01 a4 01 a5 01 a6 01 a7 01 a8 01 a9 01 aa 01 ab 01 ad 01 ae 01 af 01 b0 01 b1 01 b2 01 b3 01 b4 01 b5 01 b6 01 b7 01 c2 01 b9 01 ba 01 bb 01 bc 01 bd 01 be 01 bf 01 c0 01 c1 01 c3 01 c4 01 c5 01 c6 01 c8 01 c9 01
                                                                                                                                                                                                                                            Data Ascii: 6789:;<=>?@ABCDEFGHITUVWXYZ[\]wxyz{|}~
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC16384INData Raw: 00 ad 00 00 00 03 03 22 01 c4 00 00 ff ff 00 05 00 00 02 7f 03 b5 00 22 00 ad 00 00 00 03 03 2b 02 74 00 00 ff ff 00 05 00 00 02 7f 03 61 00 22 00 ad 00 00 00 03 03 2a 02 03 00 00 ff ff 00 05 00 00 02 7f 03 93 00 22 00 ad 00 00 00 03 03 29 02 00 00 00 00 01 00 26 00 00 02 4c 02 bc 00 09 00 29 40 26 00 01 02 03 05 01 01 00 02 4c 00 02 02 03 5f 00 03 03 48 4d 00 00 00 01 5f 00 01 01 49 01 4e 11 12 11 11 04 0a 1a 2b 01 01 21 15 21 35 01 21 35 21 02 3e fe 9c 01 72 fd da 01 63 fe ae 02 07 02 5c fe 22 7e 65 01 d9 7e ff ff 00 26 00 00 02 4c 03 8c 00 22 00 b6 00 00 00 03 03 23 02 1d 00 00 ff ff 00 26 00 00 02 4c 03 8c 00 22 00 b6 00 00 00 03 03 26 01 ea 00 00 ff ff 00 26 00 00 02 4c 03 98 00 22 00 b6 00 00 00 03 03 21 01 cb 00 00 00 02 00 24 ff f0 02 25 02 1c 00
                                                                                                                                                                                                                                            Data Ascii: ""+ta"*")&L)@&L_HM_IN+!!5!5!>rc\"~e~&L"#&L"&&L"!$%
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC7952INData Raw: 08 00 07 21 06 08 17 2b 33 11 33 32 16 15 14 06 23 27 32 36 35 34 26 23 23 11 4b d4 86 9c 9c 86 0c 50 50 50 50 3c 02 3a 8a 8d 94 8f 72 55 5a 55 51 fe ab 00 00 02 00 20 00 00 02 41 02 3a 00 0c 00 19 00 3f 40 3c 06 01 03 07 01 02 04 03 02 67 00 05 05 00 5f 08 01 00 00 2c 4d 09 01 04 04 01 5f 00 01 01 2d 01 4e 0e 0d 01 00 18 17 16 15 14 12 0d 19 0e 19 0b 0a 09 08 07 05 00 0c 01 0c 0a 08 16 2b 01 32 16 15 14 06 23 23 35 23 35 33 11 13 32 36 35 34 26 23 23 15 33 15 23 15 01 1f 86 9c 9c 86 d4 2b 2b c8 50 50 50 50 3c 59 59 02 3a 8a 8d 94 8f f3 46 01 01 fe 38 55 5a 55 51 8e 46 81 00 00 00 ff ff 00 4b 00 00 02 41 03 06 00 22 01 96 00 00 01 07 03 39 01 db 00 2e 00 08 b1 02 01 b0 2e b0 35 2b 00 00 ff ff 00 20 00 00 02 41 02 3a 00 02 01 97 00 00 00 01 00 4b 00 00 01
                                                                                                                                                                                                                                            Data Ascii: !+332#'2654&##KPPPP<:rUZUQ A:?@<g_,M_-N+2##5#532654&##3#++PPPP<YY:F8UZUQFKA"9..5+ A:K
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC16384INData Raw: 10 04 04 2f 2e 2b 29 26 25 21 1f 10 1b 10 1a 16 14 04 0f 04 0e 25 11 10 0c 08 19 2b 13 21 15 21 16 26 35 34 36 33 32 16 15 14 06 23 32 26 35 34 36 33 32 16 15 14 06 23 13 14 06 06 23 22 26 26 35 11 33 11 14 16 33 32 36 35 11 33 b9 01 0d fe f3 0a 25 25 1c 1c 23 24 1b a4 25 25 1d 1b 23 23 1b 89 3f 6d 43 43 6d 3f 86 37 32 32 37 86 03 70 46 ac 20 20 21 20 20 21 20 20 20 20 21 20 20 21 20 20 fe 5c 4d 69 34 34 69 4d 01 60 fe 96 2d 36 36 2d 01 6a ff ff 00 4b ff 45 02 29 02 3a 00 22 02 04 00 00 00 03 03 41 01 ea 00 00 ff ff 00 4b ff f0 02 29 03 0a 00 22 02 04 00 00 01 07 03 35 01 b5 00 2e 00 08 b1 01 01 b0 2e b0 35 2b 00 00 ff ff 00 4b ff f0 02 29 03 32 00 22 02 04 00 00 01 07 03 3e 03 14 00 2e 00 08 b1 01 01 b0 2e b0 35 2b 00 00 00 01 00 4b ff f0 02 96 02 b0 00
                                                                                                                                                                                                                                            Data Ascii: /.+)&%!%+!!&54632#2&54632##"&&5332653%%#$%%##?mCCm?7227pF ! ! ! ! \Mi44iM`-66-jKE):"AK)"5..5+K)2">..5+K
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC6900INData Raw: 27 36 36 33 32 16 15 14 06 07 06 06 15 15 23 16 26 35 34 36 33 32 16 15 14 06 23 a5 21 21 1a 18 28 24 38 34 34 24 64 36 56 61 2a 27 1d 1d 72 18 2e 2e 21 21 2d 2c 22 dd 28 30 1e 17 20 17 1e 1e 26 5a 19 1f 4c 42 2d 3b 22 19 24 17 15 d5 26 24 23 27 27 23 24 26 00 00 00 02 00 2d ff 85 01 a2 01 db 00 0b 00 26 00 3e 40 3b 17 01 02 04 18 01 03 02 02 4c 00 04 00 02 00 04 02 80 05 01 01 00 00 04 01 00 69 00 02 03 03 02 59 00 02 02 03 62 00 03 02 03 52 00 00 26 25 1c 1a 16 14 00 0b 00 0a 24 06 08 17 2b 00 16 15 14 06 23 22 26 35 34 36 33 17 14 06 07 06 06 15 14 16 33 32 37 17 06 06 23 22 26 35 34 36 37 36 36 35 35 33 01 12 2e 2d 22 22 2c 2d 21 39 22 20 1a 18 28 24 3a 32 34 24 64 36 57 60 2a 27 1d 1d 72 01 db 27 23 24 26 26 24 23 27 eb 28 31 1c 17 20 17 1e 1e 26 5b
                                                                                                                                                                                                                                            Data Ascii: '6632#&54632#!!($844$d6Va*'r..!!-,"(0 &ZLB-;"$&$#''#$&-&>@;LiYbR&%$+#"&5463327#"&546766553.-"",-!9" ($:24$d6W`*'r'#$&&$#'(1 &[
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC16384INData Raw: 26 26 23 17 32 16 15 14 06 07 17 23 27 23 15 23 11 17 15 33 32 36 35 34 23 01 f4 a7 63 63 a7 62 63 a6 63 63 a6 63 51 82 4b 4a 83 51 51 83 4a 4a 82 52 09 3f 41 22 1d 54 53 44 3d 47 48 3a 1a 1c 38 02 ca 59 a6 6d 6d a6 5a 5a a6 6d 6d a6 59 4c 48 83 55 57 84 47 47 84 57 57 82 47 65 3d 2f 23 33 0d 9a 85 85 01 69 45 5f 1b 16 2e 00 02 00 35 01 10 03 72 02 bc 00 07 00 14 00 3b 40 38 14 0f 0c 03 06 01 01 4c 00 06 01 02 01 06 02 80 03 01 01 01 00 5f 08 04 02 00 00 48 4d 07 05 02 02 02 00 5f 08 04 02 00 00 48 02 4e 11 12 12 11 11 11 11 11 10 09 0a 1f 2b 13 21 15 23 11 23 11 23 25 33 11 23 35 07 23 27 15 23 11 33 17 35 01 5b 77 6f 75 02 f3 4a 6f 5f 27 5d 6c 60 80 02 bc 68 fe bc 01 44 68 fe 54 e2 8f 8d e0 01 ac c7 00 00 00 00 02 00 26 01 86 01 6e 02 c0 00 0f 00 1b 00
                                                                                                                                                                                                                                            Data Ascii: &&#2#'##32654#ccbccccQKJQQJJR?A"TSD=GH:8YmmZZmmYLHUWGGWWGe=/#3iE_.5r;@8L_HM_HN+!###%3#5#'#35[wouJo_']l`hDhT&n
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC9196INData Raw: 72 06 54 63 61 72 6f 6e 07 75 6e 69 30 31 36 32 07 75 6e 69 30 32 31 41 06 55 62 72 65 76 65 07 75 6e 69 30 31 44 33 07 75 6e 69 30 31 44 37 07 75 6e 69 30 31 44 39 07 75 6e 69 30 31 44 42 07 75 6e 69 30 31 44 35 07 75 6e 69 31 45 45 34 07 75 6e 69 31 45 45 36 05 55 68 6f 72 6e 07 75 6e 69 31 45 45 38 07 75 6e 69 31 45 46 30 07 75 6e 69 31 45 45 41 07 75 6e 69 31 45 45 43 07 75 6e 69 31 45 45 45 0d 55 68 75 6e 67 61 72 75 6d 6c 61 75 74 07 55 6d 61 63 72 6f 6e 07 55 6f 67 6f 6e 65 6b 05 55 72 69 6e 67 06 55 74 69 6c 64 65 06 57 61 63 75 74 65 0b 57 63 69 72 63 75 6d 66 6c 65 78 09 57 64 69 65 72 65 73 69 73 06 57 67 72 61 76 65 0b 59 63 69 72 63 75 6d 66 6c 65 78 07 75 6e 69 31 45 46 34 06 59 67 72 61 76 65 07 75 6e 69 31 45 46 36 07 75 6e 69 30 32 33 32
                                                                                                                                                                                                                                            Data Ascii: rTcaronuni0162uni021AUbreveuni01D3uni01D7uni01D9uni01DBuni01D5uni1EE4uni1EE6Uhornuni1EE8uni1EF0uni1EEAuni1EECuni1EEEUhungarumlautUmacronUogonekUringUtildeWacuteWcircumflexWdieresisWgraveYcircumflexuni1EF4Ygraveuni1EF6uni0232


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            85192.168.2.74978713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:45 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                            x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183245Z-1657d5bbd48cpbzgkvtewk0wu000000002dg00000000fgtf
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            86192.168.2.74978813.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:45 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                            x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183245Z-1657d5bbd48cpbzgkvtewk0wu000000002fg0000000084w2
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            87192.168.2.74978513.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:45 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 428
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                            x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183245Z-1657d5bbd48dfrdj7px744zp8s000000024g000000009kdv
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            88192.168.2.74979113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:45 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                            x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183245Z-1657d5bbd48tqvfc1ysmtbdrg0000000024000000000uf0g
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            89192.168.2.74978613.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:45 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 499
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                            x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183245Z-1657d5bbd48xsz2nuzq4vfrzg8000000028000000000afg5
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:45 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            90192.168.2.74980513.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:46 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                            x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183246Z-1657d5bbd487nf59mzf5b3gk8n00000001xg00000000ky81
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            91192.168.2.74980413.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:46 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 420
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                            x-ms-request-id: 10df1352-f01e-00aa-105a-178521000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183246Z-1657d5bbd48762wn1qw4s5sd30000000023000000000wzp8
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            92192.168.2.74980613.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:46 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                            x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183246Z-1657d5bbd482krtfgrg72dfbtn00000002600000000039b8
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            93192.168.2.74980713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:46 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                            x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183246Z-1657d5bbd48f7nlxc7n5fnfzh000000001vg00000000wqs5
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            94192.168.2.74980813.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:46 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                            x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183246Z-1657d5bbd48vhs7r2p1ky7cs5w00000002ng00000000fe04
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            95192.168.2.7498092.16.238.1574436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC677OUTGET /public/shared/fonts/MotivaSans-Thin.ttf?v=4.015 HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            Origin: http://steamcommunrutty.com
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                                                                                                                                            Referer: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=english
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC278INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            Content-Length: 118736
                                                                                                                                                                                                                                            Last-Modified: Tue, 28 Jul 2020 23:16:24 GMT
                                                                                                                                                                                                                                            ETag: "5f20b1c8-1cfd0"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:46 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC16106INData Raw: 00 01 00 00 00 12 01 00 00 04 00 20 44 53 49 47 00 00 00 01 00 01 cf c8 00 00 00 08 47 44 45 46 0d b6 0e 34 00 00 01 2c 00 00 00 40 47 50 4f 53 22 a8 6a e1 00 00 01 6c 00 00 6a 86 47 53 55 42 e1 64 c1 db 00 00 6b f4 00 00 1b a4 4f 53 2f 32 74 0a 9a fe 00 00 87 98 00 00 00 60 63 6d 61 70 f6 64 8b a3 00 00 87 f8 00 00 05 8e 63 76 74 20 45 b2 08 a6 00 01 c0 10 00 00 00 c8 66 70 67 6d 9e 36 21 d2 00 01 c0 d8 00 00 0e 15 67 61 73 70 00 00 00 10 00 01 c0 08 00 00 00 08 67 6c 79 66 3b 39 02 90 00 00 8d 88 00 00 fd 54 68 65 61 64 17 7a fb 3b 00 01 8a dc 00 00 00 36 68 68 65 61 06 85 06 15 00 01 8b 14 00 00 00 24 68 6d 74 78 6a 34 80 77 00 01 8b 38 00 00 0c e6 6c 6f 63 61 69 6a 2a 56 00 01 98 20 00 00 06 a6 6d 61 78 70 04 9c 0f 17 00 01 9e c8 00 00 00 20 6e 61 6d
                                                                                                                                                                                                                                            Data Ascii: DSIGGDEF4,@GPOS"jljGSUBdkOS/2t`cmapdcvt Efpgm6!gaspglyf;9Theadz;6hhea$hmtxj4w8locaij*V maxp nam
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC16384INData Raw: 00 00 12 b2 00 00 12 b8 00 00 12 c4 12 ca 12 d0 00 00 12 c4 12 ca 12 d6 00 00 12 c4 12 ca 12 dc 00 00 12 c4 12 ca 12 e2 00 00 12 c4 12 ca 12 e8 00 00 12 c4 12 ca 12 ee 00 00 12 f4 12 ca 12 e8 00 00 12 c4 12 ca 12 ee 00 00 12 c4 12 ca 12 fa 00 00 12 c4 12 ca 13 00 00 00 12 c4 12 ca 13 06 00 00 12 c4 12 ca 12 d0 00 00 12 f4 12 ca 12 d0 00 00 12 c4 12 ca 13 0c 00 00 12 c4 12 ca 13 12 00 00 12 c4 12 ca 13 18 00 00 12 c4 12 ca 12 d0 00 00 12 c4 12 ca 13 1e 00 00 13 24 00 00 13 2a 00 00 13 30 00 00 13 36 00 00 13 30 00 00 13 3c 00 00 13 30 00 00 13 42 00 00 13 30 00 00 13 48 00 00 13 4e 00 00 13 36 00 00 13 30 00 00 13 36 00 00 13 54 00 00 13 5a 00 00 13 54 00 00 13 5a 00 00 13 54 00 00 13 60 00 00 13 66 13 6c 13 72 00 00 13 78 13 6c 13 7e 00 00 13 66 13 6c 13
                                                                                                                                                                                                                                            Data Ascii: $*060<0B0HN606TZTZT`flrxl~fl
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC2782INData Raw: 01 87 01 88 01 89 01 8a 01 8b 01 8c 01 8d 01 8e 01 8f 01 90 01 91 01 92 01 93 01 94 01 95 01 96 01 97 01 98 01 99 01 9a 01 9b 01 9c 01 9d 01 9e 01 9f 01 a0 01 a1 01 a2 01 a3 01 a4 01 a5 01 a6 01 a7 01 a8 01 a9 01 aa 01 ab 01 ad 01 ae 01 af 01 b0 01 b1 01 b2 01 b3 01 b4 01 b5 01 b6 01 b7 01 c2 01 b9 01 ba 01 bb 01 bc 01 bd 01 be 01 bf 01 c0 01 c1 01 c3 01 c4 01 c5 01 c8 01 c9 01 ca 01 cb 01 cc 01 cd 01 ce 01 cf 01 d0 01 d1 01 d2 01 d3 01 d4 01 d5 01 d6 01 d7 01 d8 01 da 01 db 01 dc 01 dd 01 de 01 df 01 e0 01 e1 01 e2 01 e3 01 e4 01 e5 01 e6 01 e7 01 e8 01 e9 01 ea 01 eb 01 ec 01 ed 01 ee 01 ef 01 f0 01 f1 01 f2 01 f3 01 f4 01 f5 01 f6 01 f7 01 f8 01 f9 01 fa 01 fb 01 fd 01 fe 01 76 01 ac 01 ff 02 00 02 01 02 03 02 04 02 05 02 06 02 07 02 08 02 09 02 0a 02
                                                                                                                                                                                                                                            Data Ascii: v
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 a6 00 00 00 00 00 00 00 00 00 00 03 9e 00 00 00 00 00 00 00 01 02 9d 02 c1 02 a4 02 ce 02 eb 02 ef 02 c2 02 a9 02 aa 02 a3 02 d5 02 99 02 b1 02 98 02 a5 02 9a 02 9b 02 dc 02 d9 02 db 02 9f 02 ee 00 02 00 1a 00 1b 00 21 00 25 00 37 00 38 00 3e 00 41 00 4f 00 52 00 54 00 5a 00 5b 00 61 00 7a 00 7c 00 7d 00 81 00 89 00 8e 00 a6 00 a7 00 ac 00 ad 00 b6 02 ad 02 a6 02 ae 02 e3 02 b5 03 15 00 ba 00 d2 00 d3 00 d9 00 dd 00 f0 00 f1 00 f7 00 fa 01 09 01 0d 01 0f 01 15 01 16 01 1c 01 35 01 37 01 38 01 3c 01 43 01 48 01 60 01 61 01 66 01 67 01 70 02 ab 02 f6 02 ac 02 e1 02 ca 02 9e 02 cc 02 d1 02 cd 02 d2 02 f7 02 f1 03 13 02 f2 02 30 02 bd 02 e2 02 b2 02 f3 03 1d 02 f5 02 df 02 7d 02 7e 03 16 02 e9 02 f0 02 a1 03
                                                                                                                                                                                                                                            Data Ascii: !%78>AORTZ[az|}578<CH`afgp0}~
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC16384INData Raw: 2b 00 16 17 33 37 33 11 14 06 23 22 26 27 37 16 33 32 36 35 35 06 23 22 26 26 35 34 36 36 33 0e 02 15 14 16 33 32 36 37 11 26 26 23 01 5f 4f 1b 03 15 20 77 67 3c 65 24 1d 45 5c 4c 5f 47 61 43 6b 3f 49 74 41 32 59 35 63 50 2e 54 22 16 4a 32 02 18 1e 18 2a fd fb 6f 6e 23 1c 2d 35 47 4a 5f 43 3a 73 51 58 79 3b 34 2f 60 46 62 6b 27 28 01 13 1b 25 00 ff ff 00 32 ff 2a 02 01 02 bf 00 22 00 f1 00 00 00 02 03 1a 7b 00 00 00 ff ff 00 32 ff 2a 02 01 02 bc 00 22 00 f1 00 00 00 03 03 07 01 b7 00 00 ff ff 00 32 ff 2a 02 01 02 c3 00 22 00 f1 00 00 00 03 03 06 01 bb 00 00 00 03 00 32 ff 2a 02 01 02 d1 00 03 00 21 00 2f 00 93 40 0e 2c 2b 17 06 04 07 08 11 10 02 04 05 02 4c 4b b0 23 50 58 40 30 00 00 00 01 5f 00 01 01 4a 4d 00 02 02 4b 4d 0a 01 08 08 06 61 09 01 06 06 53
                                                                                                                                                                                                                                            Data Ascii: +373#"&'732655#"&&546633267&&#_O wg<e$E\L_GaCk?ItA2Y5cP.T"J2*on#-5GJ_C:sQXy;4/`Fbk'(%2*"{2*"2*"2*!/@,+LK#PX@0_JMKMaS
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC7952INData Raw: 40 2e 0d 01 01 04 01 4c 00 04 00 01 00 04 01 67 06 01 05 05 03 5f 00 03 03 2c 4d 02 01 00 00 2d 00 4e 0e 0e 0e 16 0e 15 27 21 11 11 10 07 08 1b 2b 21 23 27 23 15 23 11 33 32 16 15 14 06 07 03 15 33 32 36 35 34 26 23 01 dd 46 7f 83 3a b7 61 53 37 39 c1 77 3f 3f 3d 41 df df 02 39 58 4e 3e 5d 11 01 1e f1 3f 3c 3d 39 00 00 00 ff ff 00 5b 00 00 01 dd 02 e9 00 22 01 f5 00 00 01 07 03 36 01 b7 00 2d 00 08 b1 02 01 b0 2d b0 35 2b 00 00 ff ff 00 5b 00 00 01 dd 02 e9 00 22 01 f5 00 00 01 07 03 39 01 96 00 2d 00 08 b1 02 01 b0 2d b0 35 2b 00 00 ff ff 00 5b ff 3b 01 dd 02 39 00 22 01 f5 00 00 00 03 03 42 01 90 00 00 00 01 00 32 ff f4 01 a7 02 45 00 27 00 32 40 2f 16 02 01 03 02 00 01 4c 15 01 02 01 4b 00 00 00 03 61 04 01 03 03 30 4d 00 02 02 01 61 00 01 01 31 01 4e
                                                                                                                                                                                                                                            Data Ascii: @.Lg_,M-N'!+!#'##3232654&#F:aS79w??=A9XN>]?<=9["6--5+["9--5+[;9"B2E'2@/LKa0Ma1N
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC16384INData Raw: ff f3 02 4a 02 c8 00 0f 00 1d 00 2c 40 29 05 01 03 03 01 61 04 01 01 01 50 4d 00 02 02 00 61 00 00 00 51 00 4e 10 10 00 00 10 1d 10 1c 17 15 00 0f 00 0e 26 06 0a 17 2b 00 16 16 15 14 06 06 23 22 26 26 35 34 36 36 33 06 06 15 14 16 16 33 32 36 36 35 34 26 23 01 8d 76 47 47 77 47 47 77 47 47 76 48 5b 6c 31 5a 3c 3c 5a 31 6c 5b 02 c8 4e a5 7b 76 a2 4f 4f a2 76 7b a5 4e 3a a0 94 5f 88 46 47 88 5e 94 a0 00 00 00 01 00 8e 00 00 02 18 02 bc 00 0a 00 29 40 26 09 08 07 03 00 03 01 4c 04 01 03 03 48 4d 02 01 00 00 01 5f 00 01 01 49 01 4e 00 00 00 0a 00 0a 11 11 11 05 0a 19 2b 01 11 33 15 21 35 33 11 07 27 37 01 8d 8b fe 8a af ac 17 d3 02 bc fd 79 35 35 02 42 52 2e 69 00 00 ff ff 00 56 00 00 02 3d 02 c8 00 02 02 38 0b 00 00 01 00 40 ff f4 02 4b 02 c8 00 2a 00 3f 40
                                                                                                                                                                                                                                            Data Ascii: J,@)aPMaQN&+#"&&54663326654&#vGGwGGwGGvH[l1Z<<Z1l[N{vOOv{N:_FG^)@&LHM_IN+3!53'7y55BR.iV=8@K*?@
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC5928INData Raw: 02 bc 00 0c 00 27 40 24 07 01 00 01 01 4c 00 01 01 03 5f 04 01 03 03 48 4d 02 01 00 00 49 00 4e 00 00 00 0c 00 0b 11 11 11 05 0a 19 2b 01 11 23 11 23 11 23 11 26 35 34 36 33 01 a3 3b 3b 3b a7 57 5c 02 bc fd 44 02 88 fd 78 01 79 0f 97 49 54 00 02 00 4b ff f1 01 9b 02 c8 00 33 00 3f 00 53 40 50 02 01 00 03 2d 03 02 05 00 1c 13 02 02 04 1b 01 01 02 04 4c 07 01 05 00 04 00 05 04 80 00 04 02 00 04 02 7e 00 00 00 03 61 06 01 03 03 50 4d 00 02 02 01 62 00 01 01 51 01 4e 34 34 00 00 34 3f 34 3e 3a 38 00 33 00 32 1f 1d 1a 18 25 08 0a 17 2b 00 16 17 07 26 26 23 22 06 15 14 16 16 17 1e 02 15 14 07 16 16 15 14 06 23 22 27 37 16 33 32 36 35 34 26 26 27 26 27 26 26 35 34 36 37 26 26 35 34 36 33 02 06 15 14 16 33 32 36 35 34 26 23 01 20 48 19 10 17 40 1f 3b 3c 25 35 31
                                                                                                                                                                                                                                            Data Ascii: '@$L_HMIN+###&5463;;;W\DxyITK3?S@P-L~aPMbQN444?4>:832%+&&#"#"'732654&&'&'&&5467&&546332654&# H@;<%51
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC16384INData Raw: 85 00 02 02 03 61 00 03 03 50 4d 00 01 01 04 61 00 04 04 48 01 4e 22 11 13 23 10 05 0a 1b 2b 01 33 15 14 06 23 22 27 26 26 23 35 32 17 16 33 32 36 35 fe e9 3c 38 38 1d 3a 07 38 17 1c 3a 34 23 1b 19 03 46 52 30 37 0a 01 08 28 08 09 1e 1f 00 00 01 ff 5d ff 59 ff b5 ff b5 00 0b 00 1f 40 1c 02 01 01 00 00 01 59 02 01 01 01 00 61 00 00 01 00 51 00 00 00 0b 00 0a 24 03 0a 17 2b 06 16 15 14 06 23 22 26 35 34 36 33 65 1a 1a 13 12 19 19 12 4b 17 17 17 17 17 17 17 17 00 00 00 01 ff 52 ff 3b ff 98 ff cb 00 03 00 13 40 10 00 00 00 01 5f 00 01 01 4d 01 4e 11 10 02 0a 18 2b 07 33 07 23 a7 3f 23 23 35 90 00 00 01 ff 18 ff 32 ff c3 00 09 00 1a 00 57 40 0f 18 01 03 00 17 0c 02 02 03 0b 01 01 02 03 4c 4b b0 12 50 58 40 19 00 04 00 00 04 70 00 00 00 03 02 00 03 6a 00 02 02
                                                                                                                                                                                                                                            Data Ascii: aPMaHN"#+3#"'&&#523265<88:8:4#FR07(]Y@YaQ$+#"&5463eKR;@_MN+3#?##52W@LKPX@pj
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC4048INData Raw: 30 33 2e 76 69 65 74 00 00 01 00 01 ff ff 00 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 00 18 00 3a 00 3a 02 c8 00 00 02 0c ff fd ff 32 04 42 fe ac 02 c8 00 00 02 0c ff fd ff 32 04 42 fe ac 00 3d 00 3d 00 34 00 34 02 39 00 00 04 42 fe ac 02 45 ff f4 04 42 fe ac 00 3d 00 3d 00 34 00 34 02 39 02 39 00 00 00 00 04 42 fe ac 02 39 02 45 ff f4 ff f4 04 42 fe ac 00 3c 00 3c 00 34 00 34 02 bc 00 00 02 d6 02 0c 00 00 ff 32 04 42 fe ac 02 c8 ff f4 02 d6 02 18 ff f4 ff 32 04 42 fe ac 00 3b 00 3b 00 34 00 34 03 3f 01 b4 04 42 fe ac 03 47 01 ac 04 42 fe ac b0 00 2c 20 b0 00 55 58 45 59 20 20 4b b8 00 0e 51 4b b0 06 53 5a 58 b0 34 1b b0 28 59 60 66 20 8a 55 58 b0 02 25 61
                                                                                                                                                                                                                                            Data Ascii: 03.viet::2B2B==449BEB==4499B9EB<<442B2B;;44?BGB, UXEY KQKSZX4(Y`f UX%a


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            96192.168.2.7498112.19.126.974436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC405OUTGET /public/shared/images/popups/btn_arrow_down_padded.png HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC265INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 161
                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jan 2018 22:31:55 GMT
                                                                                                                                                                                                                                            ETag: "5a4ffcdb-a1"
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:46 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC161INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 13 00 00 00 0c 08 06 00 00 00 80 d0 86 82 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 43 49 44 41 54 78 da 62 fc ff ff 3f 03 b5 00 e3 08 36 ec d8 91 c3 fc 40 ea 00 10 1b e0 d0 b7 c0 ca c6 36 91 68 97 e1 31 10 ab 41 04 bd 89 c5 40 9c 06 11 15 66 48 06 5e c0 67 d0 48 4f 1a e4 02 80 00 03 00 23 ae 37 e9 64 d5 5d 17 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<CIDATxb?6@6h1A@fH^gHO#7d]IENDB`


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            97192.168.2.7498102.19.126.974436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC386OUTGET /public/images/ico/ico_facebook.png HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 1161
                                                                                                                                                                                                                                            Last-Modified: Wed, 06 Dec 2023 00:00:29 GMT
                                                                                                                                                                                                                                            ETag: "656fb99d-489"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:46 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            X-N: S
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC1161INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 27 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<'iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            98192.168.2.7498122.19.126.974436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC385OUTGET /public/images/ico/ico_twitter.png HTTP/1.1
                                                                                                                                                                                                                                            Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                                            Content-Length: 1430
                                                                                                                                                                                                                                            Last-Modified: Wed, 06 Dec 2023 00:00:29 GMT
                                                                                                                                                                                                                                            ETag: "656fb99d-596"
                                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:46 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            X-N: S
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC1430INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 27 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 31 2d 63 30 30 31 20 37 39 2e 31 34 36 32 38 39 39 37 37 37 2c 20 32 30 32 33 2f 30 36 2f 32 35 2d 32 33 3a 35 37 3a
                                                                                                                                                                                                                                            Data Ascii: PNGIHDRatEXtSoftwareAdobe ImageReadyqe<'iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            99192.168.2.74981613.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:47 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 423
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                            x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183247Z-1657d5bbd482lxwq1dp2t1zwkc000000024g0000000091dp
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            100192.168.2.74981713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:46 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:46 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 478
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                            x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183246Z-1657d5bbd48wd55zet5pcra0cg000000027g00000000p8fu
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            101192.168.2.74981913.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:47 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                            x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183247Z-1657d5bbd48xlwdx82gahegw4000000002hg00000000eu5n
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            102192.168.2.74982013.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:47 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 400
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                            x-ms-request-id: 11b227e2-601e-0002-7f6b-17a786000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183247Z-1657d5bbd48f7nlxc7n5fnfzh000000001yg00000000kp6w
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            103192.168.2.74981813.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:47 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                            x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183247Z-1657d5bbd48sqtlf1huhzuwq7000000001yg00000000wgpr
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            104192.168.2.749821104.102.49.2544436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC553OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                            Host: steamcommunity.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                                                                                                            Cache-Control: public,max-age=86400
                                                                                                                                                                                                                                            Expires: Wed, 02 Oct 2024 05:00:20 GMT
                                                                                                                                                                                                                                            Last-Modified: Tue, 18 Sep 2018 23:32:59 GMT
                                                                                                                                                                                                                                            Content-Length: 38554
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:47 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC16120INData Raw: 00 00 01 00 05 00 10 10 00 00 01 00 20 00 68 04 00 00 56 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 be 04 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 46 0e 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 ee 1e 00 00 00 00 00 00 01 00 20 00 04 52 00 00 96 44 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a7 75 13 00 a6 74 13 07 a9 77 13 48 ac 7a 13 a8 ae 7c 13 e4 af 7d 13 fb af 7d 13 fb ae 7c 13 e4 ac 7a 13 a8 a9 77 13 49 a6 74 13 07 a7 75 13 00 00 00 00 00 00 00 00 00 a3 70 13 00 99 66 13 00 98 65 13 18 9c 6a 13 92 9e 6b 11 ee 9e 6b 0f ff 9f 6c 11 ff a0 6d 13 ff a0 6e 13 ff a0 6e 13 ff a0 6e 13 ff 9f 6d 13 ee 9c 6a 13 92 98 65 13 18 99 66 13 00 a3 71 12 00 8d
                                                                                                                                                                                                                                            Data Ascii: hV F00 % RD( utwHz|}}|zwItupfejkklmnnnmjefq
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC16384INData Raw: 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b e2 34 1a 0a 5e 35 1a 0a 04 35 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 1a 0b 00 35 18 0b 01 33 1b 0b 3b 33 1b 0c be 33 1b 0c fc 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c fc 33 1b 0c be 33 1b 0b 3b 35 18 0b 01 34
                                                                                                                                                                                                                                            Data Ascii: 444444444444444^55453;33333333333333333333333333333;54
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC1978INData Raw: c2 72 30 6a 8e d8 e8 48 ec 76 1b 7e 5d a7 91 59 00 6e 8f af de 57 a0 71 ea bc 7e 7e ff ce 22 5e fb 64 25 d5 b5 75 27 04 ec b0 fc bd 3b 19 0a 64 4e 82 aa 29 2c 97 e6 9d c3 9a 55 00 c5 8b 9f 23 75 e6 cf 01 3e 47 f8 21 d0 3b 38 b9 8e 6f 25 fa 02 3a 7b 8e 14 b2 37 ab 90 77 e7 6f 64 ea b9 fd b9 f2 fc 73 38 ef dc fe 74 4b 8a b5 b6 12 1b c1 61 b7 1d 5f 99 3f f5 f1 28 f0 f8 03 e8 ba de e4 df d7 ba 3d 2c 5a bf d7 d8 db b7 59 db 7b 9d 98 5c 90 cf 2a 25 96 b2 45 cf 36 fb c1 16 7a 8d a8 bd a0 2d 40 f8 5e a8 24 34 96 09 04 14 14 97 d7 f0 f1 92 ad cc 5f b3 9b a1 7d 7b 70 c9 e4 e1 5c 3a 75 18 83 7b f7 b0 1c 8c 4e c0 48 38 da 70 26 e0 94 5f 4a bd 82 68 46 71 36 1c ec 3a b6 8b 60 d1 39 51 cc 03 76 b7 44 b1 9f 51 01 94 2c 7a 8e d4 d9 0f 79 81 f7 51 dc 00 92 18 52 61 c5 98
                                                                                                                                                                                                                                            Data Ascii: r0jHv~]YnWq~~"^d%u';dN),U#u>G!;8o%:{7wods8tKa_?(=,ZY{\*%E6z-@^$4_}{p\:u{NH8p&_JhFq6:`9QvDQ,zyQRa
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC4072INData Raw: af 7e be 9e 67 fe b3 8c 15 3b b2 f0 07 f4 26 e7 fc 88 b1 e5 97 1c 17 cd 23 b7 cd e4 b2 49 43 9a ed d4 35 6e 2f 4f fd 6b 09 9b f6 e7 37 7b 4d ab 74 b8 32 07 b4 a7 02 36 7f 5d e9 a7 8f 05 db 7d 83 57 00 00 d1 c3 2e 04 a5 79 80 3c 90 8b 11 89 0f 83 07 55 df 81 a1 a4 d2 85 dd 66 e3 82 91 7d 9b cd a0 9b 91 9a 40 df b4 24 d6 ef cd a5 bc c6 5d 1f dd f8 b8 22 d0 44 f0 eb 8a c2 f2 1a 56 ef ca 66 de 86 03 6c 3d 98 4f 95 cb 83 dd 66 c3 69 d7 d0 34 ad d1 3a 7c fe 00 35 6e 2f 59 85 15 2c da 74 80 97 e7 ae e3 4f 1f ad 64 e1 c6 03 54 d4 78 d0 44 4e 8b f7 7f 52 e7 57 10 17 1d c1 43 b7 4c e7 b6 d9 63 ce 98 09 f8 a3 15 3b f9 fb 67 eb 8c f8 81 61 f0 1e ac 12 82 02 59 c0 4f d1 e4 80 cd a7 53 bb 7f 69 d0 7d 57 42 a1 00 00 ba 5d f7 24 20 36 85 fe 08 f0 28 21 52 2e a1 40 29 45
                                                                                                                                                                                                                                            Data Ascii: ~g;&#IC5n/Ok7{Mt26]}W.y<Uf}@$]"DVfl=Ofi4:|5n/Y,tOdTxDNRWCLc;gaYOSi}WB]$ 6(!R.@)E


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            105192.168.2.74982313.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:47 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                            x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183247Z-1657d5bbd48sdh4cyzadbb3748000000023g00000000qfc7
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            106192.168.2.74982413.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:47 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 425
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                            x-ms-request-id: 678daa67-201e-00aa-3f60-173928000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183247Z-1657d5bbd48tqvfc1ysmtbdrg0000000028g0000000082t3
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:47 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            107192.168.2.74982513.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:48 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:48 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                            x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183248Z-1657d5bbd48dfrdj7px744zp8s000000022000000000mw4k
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:48 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            108192.168.2.74982613.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:48 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:48 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 448
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                            x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183248Z-1657d5bbd48xsz2nuzq4vfrzg8000000027000000000dry1
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:48 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            109192.168.2.74982713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:48 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:48 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 491
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                            x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183248Z-1657d5bbd48sdh4cyzadbb3748000000024000000000nnyw
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:48 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            110192.168.2.74982913.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:49 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:49 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                            x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183249Z-1657d5bbd48xdq5dkwwugdpzr000000002rg000000006x1b
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:49 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            111192.168.2.74982813.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:49 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:49 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                            x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183249Z-1657d5bbd48cpbzgkvtewk0wu000000002fg00000000850k
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:49 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            112192.168.2.74983013.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:49 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:49 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                            x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183249Z-1657d5bbd48762wn1qw4s5sd30000000023g00000000v3fu
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            113192.168.2.74983213.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:49 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:49 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                            x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183249Z-1657d5bbd48f7nlxc7n5fnfzh000000001wg00000000tmdh
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            114192.168.2.74983113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:49 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:49 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                            x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183249Z-1657d5bbd48f7nlxc7n5fnfzh000000001z000000000fyd7
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:49 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            115192.168.2.74983713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:50 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:51 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                            x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183251Z-1657d5bbd48lknvp09v995n790000000020000000000c9ah
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            116192.168.2.74983413.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:50 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:51 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                            x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183251Z-1657d5bbd48q6t9vvmrkd293mg00000002b000000000bmuc
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:51 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            117192.168.2.74983813.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:50 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:51 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                            x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183251Z-1657d5bbd48xlwdx82gahegw4000000002m00000000089tz
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            118192.168.2.74983613.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:51 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:51 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                            x-ms-request-id: 938e68e0-901e-0029-0160-17274a000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183251Z-1657d5bbd48762wn1qw4s5sd30000000028g000000007r60
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:51 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            119192.168.2.74983513.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:51 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:51 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                            x-ms-request-id: 678513bd-b01e-0053-4460-17cdf8000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183251Z-1657d5bbd48sqtlf1huhzuwq70000000021g00000000k20m
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:51 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            120192.168.2.749841104.102.49.2544436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:51 UTC353OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                            Host: steamcommunity.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:51 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                                                                                                            Cache-Control: public,max-age=86400
                                                                                                                                                                                                                                            Expires: Mon, 11 Mar 2024 01:57:44 GMT
                                                                                                                                                                                                                                            Last-Modified: Tue, 18 Sep 2018 23:32:59 GMT
                                                                                                                                                                                                                                            Content-Length: 38554
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:51 GMT
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:51 UTC16120INData Raw: 00 00 01 00 05 00 10 10 00 00 01 00 20 00 68 04 00 00 56 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 be 04 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 46 0e 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 ee 1e 00 00 00 00 00 00 01 00 20 00 04 52 00 00 96 44 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a7 75 13 00 a6 74 13 07 a9 77 13 48 ac 7a 13 a8 ae 7c 13 e4 af 7d 13 fb af 7d 13 fb ae 7c 13 e4 ac 7a 13 a8 a9 77 13 49 a6 74 13 07 a7 75 13 00 00 00 00 00 00 00 00 00 a3 70 13 00 99 66 13 00 98 65 13 18 9c 6a 13 92 9e 6b 11 ee 9e 6b 0f ff 9f 6c 11 ff a0 6d 13 ff a0 6e 13 ff a0 6e 13 ff a0 6e 13 ff 9f 6d 13 ee 9c 6a 13 92 98 65 13 18 99 66 13 00 a3 71 12 00 8d
                                                                                                                                                                                                                                            Data Ascii: hV F00 % RD( utwHz|}}|zwItupfejkklmnnnmjefq
                                                                                                                                                                                                                                            2024-10-06 18:32:51 UTC16384INData Raw: 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b e2 34 1a 0a 5e 35 1a 0a 04 35 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 1a 0b 00 35 18 0b 01 33 1b 0b 3b 33 1b 0c be 33 1b 0c fc 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c fc 33 1b 0c be 33 1b 0b 3b 35 18 0b 01 34
                                                                                                                                                                                                                                            Data Ascii: 444444444444444^55453;33333333333333333333333333333;54
                                                                                                                                                                                                                                            2024-10-06 18:32:51 UTC1978INData Raw: c2 72 30 6a 8e d8 e8 48 ec 76 1b 7e 5d a7 91 59 00 6e 8f af de 57 a0 71 ea bc 7e 7e ff ce 22 5e fb 64 25 d5 b5 75 27 04 ec b0 fc bd 3b 19 0a 64 4e 82 aa 29 2c 97 e6 9d c3 9a 55 00 c5 8b 9f 23 75 e6 cf 01 3e 47 f8 21 d0 3b 38 b9 8e 6f 25 fa 02 3a 7b 8e 14 b2 37 ab 90 77 e7 6f 64 ea b9 fd b9 f2 fc 73 38 ef dc fe 74 4b 8a b5 b6 12 1b c1 61 b7 1d 5f 99 3f f5 f1 28 f0 f8 03 e8 ba de e4 df d7 ba 3d 2c 5a bf d7 d8 db b7 59 db 7b 9d 98 5c 90 cf 2a 25 96 b2 45 cf 36 fb c1 16 7a 8d a8 bd a0 2d 40 f8 5e a8 24 34 96 09 04 14 14 97 d7 f0 f1 92 ad cc 5f b3 9b a1 7d 7b 70 c9 e4 e1 5c 3a 75 18 83 7b f7 b0 1c 8c 4e c0 48 38 da 70 26 e0 94 5f 4a bd 82 68 46 71 36 1c ec 3a b6 8b 60 d1 39 51 cc 03 76 b7 44 b1 9f 51 01 94 2c 7a 8e d4 d9 0f 79 81 f7 51 dc 00 92 18 52 61 c5 98
                                                                                                                                                                                                                                            Data Ascii: r0jHv~]YnWq~~"^d%u';dN),U#u>G!;8o%:{7wods8tKa_?(=,ZY{\*%E6z-@^$4_}{p\:u{NH8p&_JhFq6:`9QvDQ,zyQRa
                                                                                                                                                                                                                                            2024-10-06 18:32:51 UTC4072INData Raw: af 7e be 9e 67 fe b3 8c 15 3b b2 f0 07 f4 26 e7 fc 88 b1 e5 97 1c 17 cd 23 b7 cd e4 b2 49 43 9a ed d4 35 6e 2f 4f fd 6b 09 9b f6 e7 37 7b 4d ab 74 b8 32 07 b4 a7 02 36 7f 5d e9 a7 8f 05 db 7d 83 57 00 00 d1 c3 2e 04 a5 79 80 3c 90 8b 11 89 0f 83 07 55 df 81 a1 a4 d2 85 dd 66 e3 82 91 7d 9b cd a0 9b 91 9a 40 df b4 24 d6 ef cd a5 bc c6 5d 1f dd f8 b8 22 d0 44 f0 eb 8a c2 f2 1a 56 ef ca 66 de 86 03 6c 3d 98 4f 95 cb 83 dd 66 c3 69 d7 d0 34 ad d1 3a 7c fe 00 35 6e 2f 59 85 15 2c da 74 80 97 e7 ae e3 4f 1f ad 64 e1 c6 03 54 d4 78 d0 44 4e 8b f7 7f 52 e7 57 10 17 1d c1 43 b7 4c e7 b6 d9 63 ce 98 09 f8 a3 15 3b f9 fb 67 eb 8c f8 81 61 f0 1e ac 12 82 02 59 c0 4f d1 e4 80 cd a7 53 bb 7f 69 d0 7d 57 42 a1 00 00 ba 5d f7 24 20 36 85 fe 08 f0 28 21 52 2e a1 40 29 45
                                                                                                                                                                                                                                            Data Ascii: ~g;&#IC5n/Ok7{Mt26]}W.y<Uf}@$]"DVfl=Ofi4:|5n/Y,tOdTxDNRWCLc;gaYOSi}WB]$ 6(!R.@)E


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            121192.168.2.74984313.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:52 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:52 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 470
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                            x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183252Z-1657d5bbd487nf59mzf5b3gk8n00000001vg00000000u8t8
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:52 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            122192.168.2.74984613.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:52 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:52 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 411
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                            x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183252Z-1657d5bbd487nf59mzf5b3gk8n000000022g000000003d7e
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:52 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            123192.168.2.74984413.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:52 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:52 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 485
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                            x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183252Z-1657d5bbd48dfrdj7px744zp8s000000023g00000000c9k3
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:52 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            124192.168.2.74984513.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:52 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:52 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                            x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183252Z-1657d5bbd482krtfgrg72dfbtn00000001zg00000000sbbn
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:52 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            125192.168.2.74984213.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:52 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:52 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                            x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183252Z-1657d5bbd482lxwq1dp2t1zwkc000000020000000000ss9b
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            126192.168.2.749847104.102.49.2544436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:52 UTC647OUTGET /en/ HTTP/1.1
                                                                                                                                                                                                                                            Host: help.steampowered.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC1255INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                            Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/; object-src 'none'; connect-src 'self' https://steamcommunity.com/ https://store.steampowered.com/ https://partner.steamgames.com/ https://api.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/; frame-src 'self' https://steamcommunity.com/ https://store.steampowered.com/ https://partner.steamgames.com/ https://www.dota2.com https://login.steampowered.com/ https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/ https://rnr.steamchina.com/recovery.html https://rnr-sandbox.pwesports.cn https://rnr.steamchina.com;
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:53 GMT
                                                                                                                                                                                                                                            Content-Length: 28516
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: sessionid=27e9c3a0ea61237974f48834; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                            Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC15129INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC13387INData Raw: 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 2e 73 75 70 65 72 6e 61 76 27 29 2e 76 5f 74 6f 6f 6c 74 69 70 28 7b 27 6c 6f 63 61 74 69 6f 6e 27 3a 27 62 6f 74 74 6f 6d 27 2c 20 27 64 65 73 74 72 6f 79 57 68 65 6e 44 6f 6e 65 27 3a 20 66 61 6c 73 65 2c 20 27 74 6f 6f 6c 74 69 70 43 6c 61 73 73 27 3a 20 27 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 65 6e 74 27 2c 20 27 6f 66 66 73 65 74 59 27 3a 2d 36 2c 20 27 6f 66 66 73 65 74 58 27 3a 20 31 2c 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 53 6e 61 70 27 3a 20 34 2c 20 27 74 6f 6f 6c 74 69 70 50 61 72 65 6e 74 27 3a 20 27 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 2e 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 61 69 6e 65 72 27 2c 20 27 63 6f 72 72 65 63 74 46 6f 72 53 63 72 65 65 6e 53 69 7a 65 27 3a 20 66 61 6c 73 65 7d 29 3b
                                                                                                                                                                                                                                            Data Ascii: lobal_header .supernav').v_tooltip({'location':'bottom', 'destroyWhenDone': false, 'tooltipClass': 'supernav_content', 'offsetY':-6, 'offsetX': 1, 'horizontalSnap': 4, 'tooltipParent': '#global_header .supernav_container', 'correctForScreenSize': false});


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            127192.168.2.74984913.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:52 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:52 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 502
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                            x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183252Z-1657d5bbd48dfrdj7px744zp8s000000022g00000000g3v6
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            128192.168.2.74985213.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:53 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                            x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183253Z-1657d5bbd48xlwdx82gahegw4000000002h000000000etdr
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            129192.168.2.74985013.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:53 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                            x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183253Z-1657d5bbd48tnj6wmberkg2xy800000002e000000000dakr
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            130192.168.2.74985113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:53 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                            x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183253Z-1657d5bbd48f7nlxc7n5fnfzh000000001y000000000pgb4
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            131192.168.2.74985313.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:53 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                            x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183253Z-1657d5bbd4824mj9d6vp65b6n400000002eg00000000t5d9
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            132192.168.2.74985413.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:53 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                            x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183253Z-1657d5bbd48xdq5dkwwugdpzr000000002s0000000003gf5
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            133192.168.2.74985513.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:53 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                            x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183253Z-1657d5bbd4824mj9d6vp65b6n400000002e000000000ttgv
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            134192.168.2.74985813.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:53 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                            x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183253Z-1657d5bbd48gqrfwecymhhbfm80000000180000000005b1g
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            135192.168.2.74985713.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:53 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 432
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                            x-ms-request-id: 897bc565-f01e-0096-5e60-1710ef000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183253Z-1657d5bbd48gqrfwecymhhbfm8000000015000000000ga9n
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            136192.168.2.74985613.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:53 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                            x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183253Z-1657d5bbd48lknvp09v995n79000000002300000000010rn
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:53 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            137192.168.2.749848104.102.49.2544436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:54 UTC688OUTGET /public/shared/css/motiva_sans.css?v=zaLmG4UPg8fx HTTP/1.1
                                                                                                                                                                                                                                            Host: help.steampowered.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://help.steampowered.com/en/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
                                                                                                                                                                                                                                            2024-10-06 18:32:54 UTC371INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                            Cache-Control: public,max-age=15552000
                                                                                                                                                                                                                                            Expires: Mon, 17 Mar 2025 11:04:26 GMT
                                                                                                                                                                                                                                            ETag: "zaLmG4UPg8fx"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:54 GMT
                                                                                                                                                                                                                                            Content-Length: 2583
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:54 UTC2583INData Raw: 2f 2a 0d 0a 20 46 6f 6e 74 3a 20 09 09 4d 6f 74 69 76 61 20 53 61 6e 73 0d 0a 20 55 52 4c 3a 20 09 09 68 74 74 70 3a 2f 2f 77 77 77 2e 79 6f 75 77 6f 72 6b 66 6f 72 74 68 65 6d 2e 63 6f 6d 2f 70 72 6f 64 75 63 74 2e 70 68 70 3f 73 6b 75 3d 54 32 39 38 32 0d 0a 20 46 6f 75 6e 64 72 79 3a 20 09 4e 69 72 61 6d 65 6b 6b 6f 0d 0a 20 46 6f 75 6e 64 72 79 3a 20 09 68 74 74 70 3a 2f 2f 77 77 77 2e 79 6f 75 77 6f 72 6b 66 6f 72 74 68 65 6d 2e 63 6f 6d 2f 64 65 73 69 67 6e 65 72 2f 32 39 33 2f 6e 69 72 61 6d 65 6b 6b 6f 0d 0a 20 43 6f 70 79 72 69 67 68 74 3a 09 43 6f 70 79 72 69 67 68 74 20 20 32 30 31 31 20 62 79 20 52 6f 64 72 69 67 6f 20 53 61 69 61 6e 69 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 20 56 65 72 73 69 6f 6e 3a 20 09 31
                                                                                                                                                                                                                                            Data Ascii: /* Font: Motiva Sans URL: http://www.youworkforthem.com/product.php?sku=T2982 Foundry: Niramekko Foundry: http://www.youworkforthem.com/designer/293/niramekko Copyright:Copyright 2011 by Rodrigo Saiani. All rights reserved. Version: 1


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            138192.168.2.74986013.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:54 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:54 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                            x-ms-request-id: f196d52c-b01e-0002-1604-171b8f000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183254Z-1657d5bbd48xdq5dkwwugdpzr000000002pg00000000d7sg
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            139192.168.2.74985913.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:54 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:54 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                            x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183254Z-1657d5bbd48dfrdj7px744zp8s000000024000000000aseq
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:54 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            140192.168.2.74986113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:54 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:54 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                            x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183254Z-1657d5bbd48jwrqbupe3ktsx9w00000002f000000000s0zp
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            141192.168.2.74986213.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:54 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:54 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 405
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                            x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183254Z-1657d5bbd48xlwdx82gahegw4000000002fg00000000p619
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:54 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            142192.168.2.74986313.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:54 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:54 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                            x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183254Z-1657d5bbd48tqvfc1ysmtbdrg000000002a0000000002rgv
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:54 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            143192.168.2.749869104.102.49.2544436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC684OUTGET /public/shared/css/buttons.css?v=JANZnwhiqvxS HTTP/1.1
                                                                                                                                                                                                                                            Host: help.steampowered.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://help.steampowered.com/en/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC372INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                            Cache-Control: public,max-age=15552000
                                                                                                                                                                                                                                            Expires: Sat, 29 Mar 2025 17:50:27 GMT
                                                                                                                                                                                                                                            ETag: "JANZnwhiqvxS"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:55 GMT
                                                                                                                                                                                                                                            Content-Length: 33710
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC16012INData Raw: 2e 62 74 6e 5f 67 72 65 65 6e 5f 77 68 69 74 65 5f 69 6e 6e 65 72 66 61 64 65 20 7b 0d 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0d 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 31 70 78 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 44 32 45 38 38 35 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 0d 0a 09 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 61 34 64 30 30 37 3b 0d 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64
                                                                                                                                                                                                                                            Data Ascii: .btn_green_white_innerfade {border-radius: 2px;border: none;padding: 1px;display: inline-block;cursor: pointer;text-decoration: none !important;color: #D2E885 !important;background: #a4d007;background: -webkit-linear-grad
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC16384INData Raw: 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 09 7d 0d 0a 0d 0a 09 2e 62 74 6e 76 36 5f 77 68 69 74 65 5f 74 72 61 6e 73 70 61 72 65 6e 74 20 3e 20 73 70 61 6e 20 7b 0d 0a 09 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0d 0a 09 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 0d 0a 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 34 29 3b 0a 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 09 7d 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: : none !important;color: #fff !important;background: transparent;}.btnv6_white_transparent > span {border-radius: 2px;display: block;background: transparent;border: 1px solid rgba(255,255,255,0.4);border-radius: 2px;}
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC1314INData Raw: 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 33 30 34 70 78 20 2d 31 36 70 78 3b 09 09 7d 0d 0a 09 09 0d 0a 2f 2a 20 41 72 72 6f 77 73 20 61 72 65 20 74 68 65 20 6f 6e 6c 79 20 69 63 6f 6e 73 20 49 27 76 65 20 6e 6f 74 20 66 75 6c 6c 79 20 72 65 70 6c 61 63 65 64 20 79 65 74 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 6d 2c 20 70 6c 65 61 73 65 20 63 6f 6e 76 65 72 74 20 74 6f 20 74 68 65 20 6e 65 77 20 69 63 6f 6e 20 63 6f 64 65 20 2a 2f 0d 0a 0d 0a 2e 62 74 6e 5f 64 65 74 61 69 6c 73 5f 61 72 72 6f 77 0d 0a 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 09 77 69 64 74 68 3a 20 31 35 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 31 36 70 78 3b 0d 0a 09 62 61 63 6b 67 72
                                                                                                                                                                                                                                            Data Ascii: background-position: -304px -16px;}/* Arrows are the only icons I've not fully replaced yet. If you need to use them, please convert to the new icon code */.btn_details_arrow{display: inline-block;width: 15px;height: 16px;backgr


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            144192.168.2.749865104.102.49.2544436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC690OUTGET /public/shared/css/shared_global.css?v=g5jYek09HZX0 HTTP/1.1
                                                                                                                                                                                                                                            Host: help.steampowered.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://help.steampowered.com/en/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC409INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                            Cache-Control: public,max-age=15552000
                                                                                                                                                                                                                                            Expires: Wed, 02 Apr 2025 12:31:04 GMT
                                                                                                                                                                                                                                            ETag: "g5jYek09HZX0"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:55 GMT
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Connection: Transfer-Encoding
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC15975INData Raw: 30 30 30 30 43 30 30 30 0d 0a 3a 72 6f 6f 74 20 7b 0d 0a 09 2f 2a 20 53 79 73 74 65 6d 20 67 72 65 79 73 20 2a 2f 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 4c 69 67 68 74 65 73 74 47 72 65 79 3a 20 23 44 43 44 45 44 46 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 4c 69 67 68 74 65 72 47 72 65 79 3a 20 23 42 38 42 43 42 46 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 4c 69 67 68 74 47 72 65 79 3a 20 23 38 42 39 32 39 41 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 47 72 65 79 3a 20 23 36 37 37 30 37 42 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 44 61 72 6b 47 72 65 79 3a 20 23 33 44 34 34 35 30 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 44 61 72 6b 65 72 47 72 65 79 3a 20 23 32 33 32 36 32 45 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 44 61 72 6b 65 73 74 47 72 65 79 3a
                                                                                                                                                                                                                                            Data Ascii: 0000C000:root {/* System greys */--gpSystemLightestGrey: #DCDEDF;--gpSystemLighterGrey: #B8BCBF;--gpSystemLightGrey: #8B929A;--gpSystemGrey: #67707B;--gpSystemDarkGrey: #3D4450;--gpSystemDarkerGrey: #23262E;--gpSystemDarkestGrey:
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC15845INData Raw: 70 5f 6d 65 6e 75 5f 70 75 6c 6c 64 6f 77 6e 5f 69 6e 64 69 63 61 74 6f 72 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 20 27 68 74 74 70 73 3a 2f 2f 68 65 6c 70 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 70 75 62 6c 69 63 2f 73 68 61 72 65 64 2f 69 6d 61 67 65 73 2f 70 6f 70 75 70 73 2f 62 74 6e 5f 61 72 72 6f 77 5f 64 6f 77 6e 2e 70 6e 67 27 20 29 3b 0d 0a 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0d 0a 09 77 69 64 74 68 3a 20 39 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 34 70 78 3b 0d 0a 7d 0d 0a 23 61 64 6d 69 6e 5f 64 72 6f 70 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70
                                                                                                                                                                                                                                            Data Ascii: p_menu_pulldown_indicator {display: inline-block;background-image: url( 'https://help.steampowered.com/public/shared/images/popups/btn_arrow_down.png' );vertical-align: middle;width: 9px;height: 4px;}#admin_drop { border-radius: 2p
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC16384INData Raw: 78 3b 0d 0a 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 63 69 72 63 6c 65 20 61 74 20 74 6f 70 20 6c 65 66 74 2c 20 72 67 62 61 28 37 34 2c 20 38 31 2c 20 39 32 2c 20 30 2e 34 29 20 30 25 2c 20 72 67 62 61 28 37 35 2c 20 38 31 2c 20 39 32 2c 20 30 29 20 36 30 25 29 2c 20 23 32 35 32 38 32 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 6e 65 77 6d 6f 64 61 6c 5f 62 61 63 6b 67 72 6f 75 6e 64 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 20 39 30 30 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 30 30 30 30 3b 0d 0a 09 74 6f 70 3a 20 30 3b 0d 0a 09 72 69 67 68 74 3a 20 30 3b 0d 0a 09 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 09 6c 65 66 74 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: x;background: radial-gradient(circle at top left, rgba(74, 81, 92, 0.4) 0%, rgba(75, 81, 92, 0) 60%), #25282e;}.newmodal_background {position: fixed;z-index: 900;background: #000000;top: 0;right: 0;bottom: 0;left: 0;}
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC960INData Raw: 73 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 2e 68 65 61 64 65 72 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 65 6e 76 65 6c 6f 70 65 20 7b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 68 65 61 64 65 72 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 62 74 6e 2e 6e 6f 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 63 6f 75 6e 74 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 68 65 61 64 65 72 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 62 74 6e 2e 68 61 73 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 7b 0d 0a 7d 0d 0a 0d 0a 23 68 65 61 64 65 72 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 64 72 6f 70 64 6f 77 6e 20 2e 70 6f 70 75 70 5f 6d 65 6e 75 20 7b
                                                                                                                                                                                                                                            Data Ascii: s_notifications .header_notification_envelope {margin-left: 4px;}.header_notification_btn.no_notifications .notification_count {display: none;}.header_notification_btn.has_notifications {}#header_notification_dropdown .popup_menu {
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 63 74 6e 2e 68 69 64 65 5f 77 68 65 6e 5f 65 6d 70 74 79 3a 6e 6f 74 28 2e 61 63 74 69 76 65 5f 69 6e 62 6f 78 5f 69 74 65 6d 29 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 68 65 61 64 65 72 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 64 72 6f 70 64 6f 77 6e 5f 73 65 70 65 72 61 74 6f 72 20 7b 0d 0a 09 68 65 69 67 68 74 3a 20 31 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 36 32 61 33 31 3b 0d 0a 7d 0d 0a 0d 0a 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 69 63 6f 6e 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b
                                                                                                                                                                                                                                            Data Ascii: 00004000ground-size: 14px;}.notification_ctn.hide_when_empty:not(.active_inbox_item) {display: none;}.header_notification_dropdown_seperator {height: 1px;background-color: #262a31;}.notification_icon {display: inline-block;
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC12INData Raw: 64 6c 69 6e 6b 20 7b 0d 0a 09 0d 0a
                                                                                                                                                                                                                                            Data Ascii: dlink {
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC11212INData Raw: 30 30 30 30 32 42 43 30 0d 0a 63 6f 6c 6f 72 3a 20 23 35 36 37 30 37 66 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 30 25 3b 0d 0a 7d 0d 0a 0d 0a 64 69 76 2e 62 62 5f 74 61 62 6c 65 0d 0a 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0d 0a 7d 0d 0a 0d 0a 64 69 76 2e 62 62 5f 74 61 62 6c 65 20 64 69 76 2e 62 62 5f 74 61 62 6c 65 5f 74 68 0d 0a 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 2d 63 65 6c 6c 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 34 64 34 64 34 64 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 34 70 78 3b 0d 0a 7d
                                                                                                                                                                                                                                            Data Ascii: 00002BC0color: #56707f;font-weight: normal;font-size: 80%;}div.bb_table{display: table;font-size: 12px;}div.bb_table div.bb_table_th{display: table-cell;font-weight: bold;border: 1px solid #4d4d4d;padding: 4px;}
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC11934INData Raw: 30 30 30 30 32 45 39 32 0d 0a 32 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 4c 6f 61 64 69 6e 67 57 72 61 70 70 65 72 20 2e 4c 6f 61 64 69 6e 67 54 65 78 74 0d 0a 7b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 36 30 61 63 64 65 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 32 70 78 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 0d 0a 40 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 69 6e 67 5f 74 68 72 6f 62 62 65 72 5f 62 61 72 0d 0a 7b 0d 0a 09 30 25 0d 0a 09 7b 0d 0a 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 20 31 2e 30 2c 20 30 2e 36 20 29 3b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 36 37 63 31 66 35 3b 0d 0a 09 7d 0d 0a 0d 0a 09 33 30 25 0d 0a 09 7b 0d 0a 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20
                                                                                                                                                                                                                                            Data Ascii: 00002E922px;}.LoadingWrapper .LoadingText{color: #60acde;font-size: 22px;text-align: center;}@keyframes loading_throbber_bar{0%{transform: scale( 1.0, 0.6 );background-color: #67c1f5;}30%{transform:
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 00000000


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            145192.168.2.749866104.102.49.2544436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC674OUTGET /public/css/help.css?v=Oj5GobEHmQBs HTTP/1.1
                                                                                                                                                                                                                                            Host: help.steampowered.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://help.steampowered.com/en/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC409INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                            Cache-Control: public,max-age=15552000
                                                                                                                                                                                                                                            Expires: Fri, 21 Mar 2025 02:53:22 GMT
                                                                                                                                                                                                                                            ETag: "Oj5GobEHmQBs"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:55 GMT
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Connection: Transfer-Encoding
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC15975INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 2a 20 7b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 69 6d 67 20 7b 0d 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 61 20 7b 0d 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 2e 61 3a 66 6f 63 75 73 20 7b 0d 0a 09 6f 75 74 6c 69 6e 65 3a 20 30 70 78 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 61 3a 68 6f 76 65 72 20 7b 0d 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 36 63 30 66 34 3b 0d 0a 7d 0d 0a 0d 0a 61 2e 6e 6f 68 6f 76 65 72 3a 68 6f 76 65 72 20 7b 0d 0a 09 74
                                                                                                                                                                                                                                            Data Ascii: 0000C000* {padding: 0;margin: 0;}img {border: none;}a {text-decoration: none;color: #ffffff;}.a:focus {outline: 0px none;}a:hover {text-decoration: none; color: #66c0f4;}a.nohover:hover {t
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC15859INData Raw: 78 20 31 34 70 78 20 31 30 70 78 20 31 34 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 68 65 6c 70 5f 77 69 7a 61 72 64 5f 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 6e 6f 68 6f 76 65 72 29 3a 68 6f 76 65 72 2c 0d 0a 2e 68 65 6c 70 5f 77 69 7a 61 72 64 5f 62 75 74 74 6f 6e 2e 6f 70 65 6e 65 64 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 35 38 31 61 35 3b 0d 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 34 35 38 31 61 35 3b 0d 0a 7d 0d 0a 0d 0a 2e 68 65 6c 70 5f 77 69 7a 61 72 64 5f 61 72 72 6f 77 5f 72 69 67 68 74 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 68 65 6c 70 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 70 75 62
                                                                                                                                                                                                                                            Data Ascii: x 14px 10px 14px;}.help_wizard_button:not(.disabled):not(.nohover):hover,.help_wizard_button.opened {background-color: #4581a5;border-color: #4581a5;}.help_wizard_arrow_right {background-image: url("https://help.steampowered.com/pub
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC16384INData Raw: 09 68 74 6d 6c 2e 72 65 73 70 6f 6e 73 69 76 65 20 2e 68 65 6c 70 5f 67 61 6d 65 5f 63 6f 6e 74 65 6e 74 5f 72 69 67 68 74 20 2e 68 65 6c 70 5f 67 61 6d 65 5f 67 75 69 64 65 73 5f 62 6f 78 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 20 2b 20 31 29 20 7b 0d 0a 09 09 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0d 0a 09 09 63 6c 65 61 72 3a 20 6e 6f 6e 65 3b 0d 0a 09 09 77 69 64 74 68 3a 20 61 75 74 6f 3b 0d 0a 09 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 3b 0d 0a 09 7d 0d 0a 0d 0a 09 68 74 6d 6c 2e 72 65 73 70 6f 6e 73 69 76 65 20 2e 68 65 6c 70 5f 6f 66 66 69 63 69 61 6c 5f 62 6f 78 20 2e 73 75 62 62 6f 78 20 7b 0d 0a 09 09 77 69 64 74 68 3a 20 35 30 25 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 2e 68 65 6c 70 5f 67 61 6d 65 5f 72 65 66 75 6e 64 5f 62 6f 78 20 7b 0d 0a
                                                                                                                                                                                                                                            Data Ascii: html.responsive .help_game_content_right .help_game_guides_box:nth-child(2n + 1) {float: none;clear: none;width: auto;margin-right: 0;}html.responsive .help_official_box .subbox {width: 50%;}}.help_game_refund_box {
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC946INData Raw: 30 20 29 3b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 36 37 63 31 66 35 3b 0d 0a 09 7d 0d 0a 0d 0a 09 35 35 25 0d 0a 09 7b 0d 0a 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 58 28 20 31 2e 30 20 29 20 73 63 61 6c 65 59 28 20 30 2e 36 20 29 3b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 36 37 63 31 66 35 3b 0d 0a 09 7d 0d 0a 0d 0a 09 31 30 30 25 0d 0a 09 7b 0d 0a 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 58 28 20 31 2e 30 20 29 20 73 63 61 6c 65 59 28 20 30 2e 36 20 29 3b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 36 37 63 31 66 35 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 0d 0a 2e 4c 6f 61 64 69 6e 67 54 68 72 6f 62 62 65 72 20 2e 42 61 72 0d 0a 7b 0d 0a 09 6d 61
                                                                                                                                                                                                                                            Data Ascii: 0 );background-color: #67c1f5;}55%{transform: scaleX( 1.0 ) scaleY( 0.6 );background-color: #67c1f5;}100%{transform: scaleX( 1.0 ) scaleY( 0.6 );background-color: #67c1f5;}}.LoadingThrobber .Bar{ma
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 63 6f 6c 6f 72 3a 20 23 36 37 63 31 66 35 3b 0d 0a 7d 0d 0a 0d 0a 2e 6c 6f 61 64 69 6e 67 20 2e 74 68 72 6f 62 62 65 72 20 3e 20 64 69 76 0d 0a 7b 0d 0a 09 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 6f 61 64 69 6e 67 5f 74 68 72 6f 62 62 65 72 5f 62 61 72 20 31 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 69 6e 66 69 6e 69 74 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 74 68 72 6f 62 62 65 72 20 3e 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 0d 0a 7b 0d 0a 09 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 58 28 20 31 2e 30 20 29 20 73 63 61 6c 65 59 28 20 30 2e 36 20 29 3b 0d 0a 7d 0d 0a 0d 0a 2e 74 68 72 6f 62 62 65 72 20 3e 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 0d 0a 7b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 32 25
                                                                                                                                                                                                                                            Data Ascii: 00004000color: #67c1f5;}.loading .throbber > div{animation: loading_throbber_bar 1s ease-in-out infinite;}.throbber > div:nth-child(1){transform: scaleX( 1.0 ) scaleY( 0.6 );}.throbber > div:nth-child(2){margin-left: 12%
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC12INData Raw: 20 23 39 65 62 33 63 63 3b 0d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: #9eb3cc;
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 0a 7d 0d 0a 0d 0a 2e 68 65 6c 70 5f 72 65 71 75 65 73 74 5f 6d 65 73 73 61 67 65 2e 66 72 6f 6d 5f 73 74 65 61 6d 20 2e 68 65 6c 70 5f 72 65 71 75 65 73 74 5f 61 75 74 68 6f 72 5f 62 61 72 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 61 38 64 62 34 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 63 32 64 32 65 34 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 31 34 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 71 74 5f 70 72 65 76 69 65 77 20 2e 68 65 6c 70 5f 72 65 71 75 65 73 74 5f 6d 65 73 73 61 67 65 2e 66 72 6f 6d 5f 73 74 65 61 6d 20 7b 0d 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 34 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 68 65 6c 70 5f 72 65 71 75 65 73 74 5f 61 75 74 68 6f 72 5f 62 61 72 20 2e 70 6c 61 79 65 72 41 76 61 74 61 72 20 7b
                                                                                                                                                                                                                                            Data Ascii: 00004000}.help_request_message.from_steam .help_request_author_bar {background: #4a8db4;color: #c2d2e4;padding: 14px;}.qt_preview .help_request_message.from_steam {margin-bottom: 4px;}.help_request_author_bar .playerAvatar {
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC12INData Raw: 69 6e 67 3a 20 62 6f 72 64 65 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ing: borde
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC860INData Raw: 30 30 30 30 30 33 35 30 0d 0a 72 2d 62 6f 78 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 74 6f 70 3a 20 33 70 78 3b 0d 0a 09 6c 65 66 74 3a 20 35 30 25 3b 0d 0a 09 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 20 2d 35 30 25 2c 20 2d 31 39 70 78 20 29 3b 0d 0a 7d 0d 0a 0d 0a 2e 6f 72 64 65 72 64 65 74 61 69 6c 73 5f 73 68 69 70 73 74 65 70 2e 66 69 72 73 74 20 2e 6f 72 64 65 72 64 65 74 61 69 6c 73 5f 73 68 69 70 70 69 70 3a 3a 62 65 66 6f 72 65 20 7b 0d 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 09 76 69 73 69 62 69 6c 69 74 79 3a 20 63 6f 6c 6c 61 70 73 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 6f 72 64 65 72 64 65 74 61 69 6c 73 5f 74 72 61 63 6b 6c 69 6e 6b 20 7b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 36 36 63 30
                                                                                                                                                                                                                                            Data Ascii: 00000350r-box;position: absolute;top: 3px;left: 50%;transform: translate( -50%, -19px );}.orderdetails_shipstep.first .orderdetails_shippip::before {content: "";visibility: collapse;}.orderdetails_tracklink {color: #66c0
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 00000000


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            146192.168.2.749867104.102.49.2544436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC694OUTGET /public/shared/css/shared_responsive.css?v=exm1WeGiLGq1 HTTP/1.1
                                                                                                                                                                                                                                            Host: help.steampowered.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://help.steampowered.com/en/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC372INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                            Cache-Control: public,max-age=15552000
                                                                                                                                                                                                                                            Expires: Wed, 19 Mar 2025 15:55:59 GMT
                                                                                                                                                                                                                                            ETag: "exm1WeGiLGq1"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:55 GMT
                                                                                                                                                                                                                                            Content-Length: 19085
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC16012INData Raw: 0d 0a 2e 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 66 72 61 6d 65 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 2e 6d 6f 76 65 73 63 72 6f 6c 6c 74 6f 63 6f 6e 74 65 6e 74 20 2e 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 66 72 61 6d 65 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 09 74 6f 70 3a 20 30 3b 0d 0a 09 72 69 67 68 74 3a 20 30 3b 0d 0a 09 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 09 6c 65 66 74 3a 20 30 3b 0d 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 2e 6f 76 65 72 66 6c 6f 77 5f 68 69 64 64 65 6e 2c 0d 0a 62 6f 64 79 2e 6f 76 65 72 66 6c 6f 77 5f 68 69 64 64 65 6e 20 2e 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f
                                                                                                                                                                                                                                            Data Ascii: .responsive_page_frame {position: relative;}body.movescrolltocontent .responsive_page_frame {position: fixed;top: 0;right: 0;bottom: 0;left: 0;overflow: auto;}body.overflow_hidden,body.overflow_hidden .responsive_page_
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC3073INData Raw: 65 72 0d 0a 09 74 6f 20 6f 70 74 20 62 61 63 6b 20 69 6e 20 74 6f 20 74 68 65 20 6d 6f 62 69 6c 65 20 73 69 74 65 2e 20 20 54 68 69 73 20 69 73 20 62 75 74 74 6f 6e 20 72 65 70 73 6f 6e 64 73 20 74 6f 20 64 65 76 69 63 65 20 77 69 64 74 68 0d 0a 09 73 6f 20 74 68 61 74 20 69 74 27 73 20 62 69 67 67 65 72 20 6f 6e 20 73 6d 61 6c 6c 65 72 20 73 63 72 65 65 6e 73 20 61 6e 64 20 65 61 73 69 65 72 20 74 6f 20 74 61 70 20 77 68 65 6e 20 7a 6f 6f 6d 65 64 20 6f 75 74 20 2a 2f 0d 0a 0d 0a 68 74 6d 6c 2e 66 6f 72 63 65 5f 64 65 73 6b 74 6f 70 20 62 6f 64 79 20 23 66 6f 6f 74 65 72 20 2e 72 65 73 70 6f 6e 73 69 76 65 5f 6f 70 74 69 6e 5f 6c 69 6e 6b 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74
                                                                                                                                                                                                                                            Data Ascii: erto opt back in to the mobile site. This is button repsonds to device widthso that it's bigger on smaller screens and easier to tap when zoomed out */html.force_desktop body #footer .responsive_optin_link {display: block;text-align: cent


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            147192.168.2.749864104.102.49.2544436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC694OUTGET /public/shared/css/store_game_shared.css?v=asqYjidEi-mm HTTP/1.1
                                                                                                                                                                                                                                            Host: help.steampowered.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                                            Referer: https://help.steampowered.com/en/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC372INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                            Cache-Control: public,max-age=15552000
                                                                                                                                                                                                                                            Expires: Thu, 20 Mar 2025 22:36:27 GMT
                                                                                                                                                                                                                                            ETag: "asqYjidEi-mm"
                                                                                                                                                                                                                                            Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:55 GMT
                                                                                                                                                                                                                                            Content-Length: 13403
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC13403INData Raw: 0d 0a 0d 0a 2e 67 61 6d 65 5f 61 72 65 61 5f 64 65 73 63 72 69 70 74 69 6f 6e 20 75 6c 20 7b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 61 63 62 32 62 38 3b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 36 70 78 3b 0d 0a 09 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 73 71 75 61 72 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 61 6d 65 5f 61 72 65 61 5f 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 6c 20 7b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 61 63 62 32 62 38 3b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 67 61 6d 65 5f 61 72 65 61 5f 64 65 73 63 72 69 70 74 69 6f 6e 20 75 6c 20 6c 69 2c 20 2e 67 61 6d 65 5f 61 72 65 61 5f 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 6c 20 6c 69 20 7b 0d 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20
                                                                                                                                                                                                                                            Data Ascii: .game_area_description ul {color: #acb2b8;margin-left: 16px;list-style-type: square;}.game_area_description ol {color: #acb2b8;margin-left: 20px;}.game_area_description ul li, .game_area_description ol li {margin-bottom:


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            148192.168.2.749868104.102.49.2544436616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC689OUTGET /en/public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU HTTP/1.1
                                                                                                                                                                                                                                            Host: help.steampowered.com
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                                            Referer: https://help.steampowered.com/en/
                                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                            Cookie: sessionid=27e9c3a0ea61237974f48834; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC417INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                            Cache-Control: public,max-age=15552000
                                                                                                                                                                                                                                            Expires: Mon, 31 Mar 2025 01:35:02 GMT
                                                                                                                                                                                                                                            ETag: ".TZ2NKhB-nliU"
                                                                                                                                                                                                                                            Last-Modified: Fri, 05 Jan 2018 22:35:04 GMT
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:55 GMT
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Connection: Transfer-Encoding
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC15967INData Raw: 30 30 30 30 42 31 43 31 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 38 2e 33 20 6a 71 75 65 72 79 2e 63 6f 6d 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 76 61 72 20 74 3d 4d 5b 65 5d 3d 7b 7d 3b 72 65 74 75 72 6e 20 76 2e 65 61 63 68 28 65 2e 73 70 6c 69 74 28 79 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 5b 6e 5d 3d 21 30 7d 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 6e 2c 72 29 7b 69 66 28 72 3d 3d 3d 74 26 26 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 7b 76 61 72 20 69 3d 22 64 61 74 61 2d 22 2b 6e 2e 72 65 70 6c 61 63 65 28 50 2c 22 2d 24 31 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 3d 65 2e 67 65
                                                                                                                                                                                                                                            Data Ascii: 0000B1C1/*! jQuery v1.8.3 jquery.com | jquery.org/license */(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.ge
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC15829INData Raw: 2c 31 2c 6f 2c 69 29 3b 73 3d 31 7d 65 6c 73 65 20 69 66 28 69 21 3d 3d 74 29 7b 61 3d 75 3d 3d 3d 74 26 26 76 2e 69 73 46 75 6e 63 74 69 6f 6e 28 69 29 2c 66 26 26 28 61 3f 28 61 3d 6e 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 76 28 65 29 2c 6e 29 7d 29 3a 28 6e 2e 63 61 6c 6c 28 65 2c 69 29 2c 6e 3d 6e 75 6c 6c 29 29 3b 69 66 28 6e 29 66 6f 72 28 3b 6c 3c 63 3b 6c 2b 2b 29 6e 28 65 5b 6c 5d 2c 72 2c 61 3f 69 2e 63 61 6c 6c 28 65 5b 6c 5d 2c 6c 2c 6e 28 65 5b 6c 5d 2c 72 29 29 3a 69 2c 75 29 3b 73 3d 31 7d 72 65 74 75 72 6e 20 73 3f 65 3a 66 3f 6e 2e 63 61 6c 6c 28 65 29 3a 63 3f 6e 28 65 5b 30 5d 2c 72 29 3a 6f 7d 2c 6e 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 44
                                                                                                                                                                                                                                            Data Ascii: ,1,o,i);s=1}else if(i!==t){a=u===t&&v.isFunction(i),f&&(a?(a=n,n=function(e,t,n){return a.call(v(e),n)}):(n.call(e,i),n=null));if(n)for(;l<c;l++)n(e[l],r,a?i.call(e[l],l,n(e[l],r)):i,u);s=1}return s?e:f?n.call(e):c?n(e[0],r):o},now:function(){return(new D
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC13721INData Raw: 74 72 69 62 75 74 65 4e 6f 64 65 28 6e 29 29 26 26 72 2e 6e 6f 64 65 56 61 6c 75 65 21 3d 3d 21 31 3f 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 21 31 3f 76 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 6e 29 3a 28 72 3d 76 2e 70 72 6f 70 46 69 78 5b 6e 5d 7c 7c 6e 2c 72 20 69 6e 20 65 26 26 28 65 5b 72 5d 3d 21 30 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 2c 6e 7d 7d 2c 56 7c 7c 28 49 3d 7b 6e 61 6d 65 3a 21 30 2c 69 64 3a 21 30 2c 63 6f 6f 72 64 73 3a 21 30 7d 2c 6a 3d 76 2e 76 61 6c 48 6f 6f 6b 73 2e 62 75 74 74 6f 6e 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                                                                                                                                            Data Ascii: tributeNode(n))&&r.nodeValue!==!1?n.toLowerCase():t},set:function(e,t,n){var r;return t===!1?v.removeAttr(e,n):(r=v.propFix[n]||n,r in e&&(e[r]=!0),e.setAttribute(n,n.toLowerCase())),n}},V||(I={name:!0,id:!0,coords:!0},j=v.valHooks.button={get:function(e,
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 26 26 21 72 29 69 66 28 69 3d 52 2e 65 78 65 63 28 65 29 29 69 66 28 66 3d 69 5b 31 5d 29 7b 69 66 28 6c 3d 3d 3d 39 29 7b 73 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 3b 69 66 28 21 73 7c 7c 21 73 2e 70 61 72 65 6e 74 4e 6f 64 65 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 73 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 73 29 2c 6e 7d 65 6c 73 65 20 69 66 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 26 26 28 73 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 26 26 75 28 74 2c 73 29 26 26 73 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 73 29 2c 6e 7d 65 6c 73 65 7b 69 66 28 69 5b 32 5d 29 72 65 74 75 72 6e 20 53
                                                                                                                                                                                                                                            Data Ascii: 00004000&&!r)if(i=R.exec(e))if(f=i[1]){if(l===9){s=t.getElementById(f);if(!s||!s.parentNode)return n;if(s.id===f)return n.push(s),n}else if(t.ownerDocument&&(s=t.ownerDocument.getElementById(f))&&u(t,s)&&s.id===f)return n.push(s),n}else{if(i[2])return S
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC12INData Raw: 6e 28 65 29 7b 76 61 72 20 74 0d 0a
                                                                                                                                                                                                                                            Data Ascii: n(e){var t
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2c 6e 3d 76 28 65 2c 74 68 69 73 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 74 3d 30 3b 74 3c 72 3b 74 2b 2b 29 69 66 28 76 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2c 6e 5b 74 5d 29 29 72 65 74 75 72 6e 21 30 7d 29 7d 2c 6e 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 66 74 28 74 68 69 73 2c 65 2c 21 31 29 2c 22 6e 6f 74 22 2c 65 29 7d 2c 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 66 74 28 74 68 69 73 2c 65 2c 21 30 29 2c 22 66 69 6c 74 65 72 22 2c 65 29 7d 2c 69 73 3a 66 75 6e 63 74
                                                                                                                                                                                                                                            Data Ascii: 00004000,n=v(e,this),r=n.length;return this.filter(function(){for(t=0;t<r;t++)if(v.contains(this,n[t]))return!0})},not:function(e){return this.pushStack(ft(this,e,!1),"not",e)},filter:function(e){return this.pushStack(ft(this,e,!0),"filter",e)},is:funct
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC12INData Raw: 2c 76 61 6c 75 65 3a 6e 2e 72 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ,value:n.r
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC13508INData Raw: 30 30 30 30 33 34 42 38 0d 0a 65 70 6c 61 63 65 28 6f 6e 2c 22 5c 72 5c 6e 22 29 7d 7d 29 2e 67 65 74 28 29 7d 7d 29 2c 76 2e 70 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 2c 69 3d 5b 5d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 76 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 29 3f 74 28 29 3a 74 3d 3d 6e 75 6c 6c 3f 22 22 3a 74 2c 69 5b 69 2e 6c 65 6e 67 74 68 5d 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 7d 3b 6e 3d 3d 3d 74 26 26 28 6e 3d 76 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 26 26 76 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 74 72 61 64 69 74 69 6f 6e 61 6c 29 3b 69 66 28 76 2e 69 73 41 72 72 61 79 28 65 29 7c
                                                                                                                                                                                                                                            Data Ascii: 000034B8eplace(on,"\r\n")}}).get()}}),v.param=function(e,n){var r,i=[],s=function(e,t){t=v.isFunction(t)?t():t==null?"":t,i[i.length]=encodeURIComponent(e)+"="+encodeURIComponent(t)};n===t&&(n=v.ajaxSettings&&v.ajaxSettings.traditional);if(v.isArray(e)|
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC1880INData Raw: 30 30 30 30 30 37 34 43 0d 0a 63 73 73 28 65 2c 22 74 6f 70 22 29 2c 75 3d 76 2e 63 73 73 28 65 2c 22 6c 65 66 74 22 29 2c 61 3d 28 72 3d 3d 3d 22 61 62 73 6f 6c 75 74 65 22 7c 7c 72 3d 3d 3d 22 66 69 78 65 64 22 29 26 26 76 2e 69 6e 41 72 72 61 79 28 22 61 75 74 6f 22 2c 5b 6f 2c 75 5d 29 3e 2d 31 2c 66 3d 7b 7d 2c 6c 3d 7b 7d 2c 63 2c 68 3b 61 3f 28 6c 3d 69 2e 70 6f 73 69 74 69 6f 6e 28 29 2c 63 3d 6c 2e 74 6f 70 2c 68 3d 6c 2e 6c 65 66 74 29 3a 28 63 3d 70 61 72 73 65 46 6c 6f 61 74 28 6f 29 7c 7c 30 2c 68 3d 70 61 72 73 65 46 6c 6f 61 74 28 75 29 7c 7c 30 29 2c 76 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 29 26 26 28 74 3d 74 2e 63 61 6c 6c 28 65 2c 6e 2c 73 29 29 2c 74 2e 74 6f 70 21 3d 6e 75 6c 6c 26 26 28 66 2e 74 6f 70 3d 74 2e 74 6f 70 2d 73 2e 74
                                                                                                                                                                                                                                            Data Ascii: 0000074Ccss(e,"top"),u=v.css(e,"left"),a=(r==="absolute"||r==="fixed")&&v.inArray("auto",[o,u])>-1,f={},l={},c,h;a?(l=i.position(),c=l.top,h=l.left):(c=parseFloat(o)||0,h=parseFloat(u)||0),v.isFunction(t)&&(t=t.call(e,n,s)),t.top!=null&&(f.top=t.top-s.t
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 00000000


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                            149192.168.2.74987113.107.246.45443
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Sun, 06 Oct 2024 18:32:55 GMT
                                                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                                                            Content-Length: 1952
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                            ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                            x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                                                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                                                            x-azure-ref: 20241006T183255Z-1657d5bbd48tqvfc1ysmtbdrg0000000024g00000000pzyd
                                                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            2024-10-06 18:32:55 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                                            Start time:14:32:28
                                                                                                                                                                                                                                            Start date:06/10/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                            Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                                                            Start time:14:32:32
                                                                                                                                                                                                                                            Start date:06/10/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=280 --field-trial-handle=1728,i,7796172267183893153,5578936573141965248,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                            Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                                                            Start time:14:32:35
                                                                                                                                                                                                                                            Start date:06/10/2024
                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://steamcommunrutty.com/gift/actlvation=Mor85Fhn6w1"
                                                                                                                                                                                                                                            Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            No disassembly